Analysis

  • max time kernel
    85s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 16:08

General

  • Target

    http://flappybird-2022-download-pray-for-ukraine.tk

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 62 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://flappybird-2022-download-pray-for-ukraine.tk
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f99c4f50,0x7ff8f99c4f60,0x7ff8f99c4f70
      2⤵
        PID:4092
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1600 /prefetch:2
        2⤵
          PID:3740
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1980 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4456
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2456 /prefetch:8
          2⤵
            PID:2224
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2880 /prefetch:1
            2⤵
              PID:1344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:1
              2⤵
                PID:4988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4288 /prefetch:8
                2⤵
                  PID:3720
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:1
                  2⤵
                    PID:4016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4968 /prefetch:8
                    2⤵
                      PID:3868
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4960 /prefetch:8
                      2⤵
                        PID:1516
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1852
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                        2⤵
                          PID:2884
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3976
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:8
                          2⤵
                            PID:2528
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                            2⤵
                              PID:1212
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5276 /prefetch:8
                              2⤵
                                PID:944
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                2⤵
                                  PID:3892
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1556 /prefetch:1
                                  2⤵
                                    PID:4804
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4404 /prefetch:1
                                    2⤵
                                      PID:2908
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5724 /prefetch:8
                                      2⤵
                                        PID:1756
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5348 /prefetch:8
                                        2⤵
                                          PID:4980
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1932
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:996
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3644
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3664 /prefetch:8
                                          2⤵
                                            PID:4752
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2308 /prefetch:8
                                            2⤵
                                              PID:4696
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4848
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=808 /prefetch:8
                                              2⤵
                                                PID:4024
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,14562293445558713594,3214430633516490264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2320 /prefetch:8
                                                2⤵
                                                  PID:4288
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:848
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:4284
                                                  • C:\Users\Admin\Downloads\northcode_client.exe
                                                    "C:\Users\Admin\Downloads\northcode_client.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3144
                                                    • C:\ProgramData\WindowsDefender\Agent\Security\Client\agent.exe
                                                      "C:\ProgramData\WindowsDefender\Agent\Security\Client\agent.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:4872
                                                    • C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe
                                                      "C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3724
                                                      • C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe
                                                        "C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4060
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "ver"
                                                          4⤵
                                                            PID:3160
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            4⤵
                                                              PID:4352
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                5⤵
                                                                  PID:4580

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Discovery

                                                        Query Registry

                                                        2
                                                        T1012

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\WindowsDefender\Agent\Security\Client\agent.exe
                                                          Filesize

                                                          7.0MB

                                                          MD5

                                                          51734f09eef2d148e7844517e8a303ba

                                                          SHA1

                                                          48bddf83ef8586d46efe3f5a690a3694460063bc

                                                          SHA256

                                                          04bcc720c314e152cb7463c7f086c45df82136d6ffc12e32328c698dc800b7aa

                                                          SHA512

                                                          c6e4e8148ca8c2dbf91c2975a82fa3801462771cdf87f8af358b4bd2eb2ef9b7a223ea20327dc0a4c980289d4bb6d0ed7cd81443eb1db0bfceab49cfc2244bff

                                                        • C:\ProgramData\WindowsDefender\Agent\Security\Client\agent.exe
                                                          Filesize

                                                          7.0MB

                                                          MD5

                                                          51734f09eef2d148e7844517e8a303ba

                                                          SHA1

                                                          48bddf83ef8586d46efe3f5a690a3694460063bc

                                                          SHA256

                                                          04bcc720c314e152cb7463c7f086c45df82136d6ffc12e32328c698dc800b7aa

                                                          SHA512

                                                          c6e4e8148ca8c2dbf91c2975a82fa3801462771cdf87f8af358b4bd2eb2ef9b7a223ea20327dc0a4c980289d4bb6d0ed7cd81443eb1db0bfceab49cfc2244bff

                                                        • C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe
                                                          Filesize

                                                          23.2MB

                                                          MD5

                                                          6a00ad56aee750d503fbac089b308696

                                                          SHA1

                                                          00144d19bb5c0fde2455df175690c155cd3945e3

                                                          SHA256

                                                          5839f06c215daa3cd978556f550e850d25b389921b643d433d8581e10c51b544

                                                          SHA512

                                                          c28c85b62c83e2da827586a60b21b4783f827b9f2e98b74004e4996d23e74eb712a4028b0cab503b0a7c41cee8f88ce251734d2818eedf4769d8304a541142eb

                                                        • C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe
                                                          Filesize

                                                          23.2MB

                                                          MD5

                                                          6a00ad56aee750d503fbac089b308696

                                                          SHA1

                                                          00144d19bb5c0fde2455df175690c155cd3945e3

                                                          SHA256

                                                          5839f06c215daa3cd978556f550e850d25b389921b643d433d8581e10c51b544

                                                          SHA512

                                                          c28c85b62c83e2da827586a60b21b4783f827b9f2e98b74004e4996d23e74eb712a4028b0cab503b0a7c41cee8f88ce251734d2818eedf4769d8304a541142eb

                                                        • C:\ProgramData\WindowsDefender\Agent\Security\Client\defender-live.exe
                                                          Filesize

                                                          23.2MB

                                                          MD5

                                                          6a00ad56aee750d503fbac089b308696

                                                          SHA1

                                                          00144d19bb5c0fde2455df175690c155cd3945e3

                                                          SHA256

                                                          5839f06c215daa3cd978556f550e850d25b389921b643d433d8581e10c51b544

                                                          SHA512

                                                          c28c85b62c83e2da827586a60b21b4783f827b9f2e98b74004e4996d23e74eb712a4028b0cab503b0a7c41cee8f88ce251734d2818eedf4769d8304a541142eb

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\VCRUNTIME140.dll
                                                          Filesize

                                                          94KB

                                                          MD5

                                                          a87575e7cf8967e481241f13940ee4f7

                                                          SHA1

                                                          879098b8a353a39e16c79e6479195d43ce98629e

                                                          SHA256

                                                          ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                          SHA512

                                                          e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\VCRUNTIME140.dll
                                                          Filesize

                                                          94KB

                                                          MD5

                                                          a87575e7cf8967e481241f13940ee4f7

                                                          SHA1

                                                          879098b8a353a39e16c79e6479195d43ce98629e

                                                          SHA256

                                                          ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                          SHA512

                                                          e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_bz2.pyd
                                                          Filesize

                                                          43KB

                                                          MD5

                                                          472a342dbbb2227da15222280bec55ee

                                                          SHA1

                                                          f5b34502960cb2a749708e99f177a17d103eb733

                                                          SHA256

                                                          fc0eb324a6f7d8935278069472c96036717408cd4df7888834c8aed580eb0742

                                                          SHA512

                                                          62cbedaaa78f9577893b57f0dfd2aa391e45ac6276c703418cc1e7693273c7bdb88a0c2c7eefedf3ad8fec22397b55ff21e6f9a9b2273b6733efdcf27d17e512

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_bz2.pyd
                                                          Filesize

                                                          43KB

                                                          MD5

                                                          472a342dbbb2227da15222280bec55ee

                                                          SHA1

                                                          f5b34502960cb2a749708e99f177a17d103eb733

                                                          SHA256

                                                          fc0eb324a6f7d8935278069472c96036717408cd4df7888834c8aed580eb0742

                                                          SHA512

                                                          62cbedaaa78f9577893b57f0dfd2aa391e45ac6276c703418cc1e7693273c7bdb88a0c2c7eefedf3ad8fec22397b55ff21e6f9a9b2273b6733efdcf27d17e512

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_ctypes.pyd
                                                          Filesize

                                                          54KB

                                                          MD5

                                                          6452d9e8d52986500fd973e81ecf64e8

                                                          SHA1

                                                          34c26ee8559c50c858de87c5d1135f56ada19c2f

                                                          SHA256

                                                          a86d1912517001fea9b608d66d8845245197e2100ba0ce783100dab34d4a66be

                                                          SHA512

                                                          6f5bf70b0207d97c268dab16ed8ab0b60c2a4406868083fdb572cd984699dbc984e70e6f4b393e0a84626d585c38d14773e6773d01ba4bec175bc34feef1908d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_ctypes.pyd
                                                          Filesize

                                                          54KB

                                                          MD5

                                                          6452d9e8d52986500fd973e81ecf64e8

                                                          SHA1

                                                          34c26ee8559c50c858de87c5d1135f56ada19c2f

                                                          SHA256

                                                          a86d1912517001fea9b608d66d8845245197e2100ba0ce783100dab34d4a66be

                                                          SHA512

                                                          6f5bf70b0207d97c268dab16ed8ab0b60c2a4406868083fdb572cd984699dbc984e70e6f4b393e0a84626d585c38d14773e6773d01ba4bec175bc34feef1908d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_lzma.pyd
                                                          Filesize

                                                          81KB

                                                          MD5

                                                          e2bbe61130ec21a6088afe107ef75127

                                                          SHA1

                                                          de5ba58ced6de57344e93e0f0f20e5d8dd6a1e51

                                                          SHA256

                                                          db180e941b0e9c8393ed248e741eb8a81c0ebf6570db6d31f92e5acbb2fceba8

                                                          SHA512

                                                          69a415e015b3d8f2aba46c61cf05eb8a0f0604867b5a759403895306bcb83aae875a4ad80a4750b5f18b78453b26821f420b7395a5dfd01409c66e7eb100a665

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_lzma.pyd
                                                          Filesize

                                                          81KB

                                                          MD5

                                                          e2bbe61130ec21a6088afe107ef75127

                                                          SHA1

                                                          de5ba58ced6de57344e93e0f0f20e5d8dd6a1e51

                                                          SHA256

                                                          db180e941b0e9c8393ed248e741eb8a81c0ebf6570db6d31f92e5acbb2fceba8

                                                          SHA512

                                                          69a415e015b3d8f2aba46c61cf05eb8a0f0604867b5a759403895306bcb83aae875a4ad80a4750b5f18b78453b26821f420b7395a5dfd01409c66e7eb100a665

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_queue.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          f90c63d2462fe6e95a88537b5f6057c0

                                                          SHA1

                                                          1bf7739c3d5b69af7fc0391554d318208714c175

                                                          SHA256

                                                          448aacac87486922b48279d4b1b77e3d60bb9022f870ebc0b4eee781e8ffc792

                                                          SHA512

                                                          bff5175b660076ffdbc63eadd740c28ce1c035ce35ad684f1a161d8cf6d27635a24208f61b69f6bc874585d6206acf4dc075dda995607c0f1fee4f0315a6599d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_queue.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          f90c63d2462fe6e95a88537b5f6057c0

                                                          SHA1

                                                          1bf7739c3d5b69af7fc0391554d318208714c175

                                                          SHA256

                                                          448aacac87486922b48279d4b1b77e3d60bb9022f870ebc0b4eee781e8ffc792

                                                          SHA512

                                                          bff5175b660076ffdbc63eadd740c28ce1c035ce35ad684f1a161d8cf6d27635a24208f61b69f6bc874585d6206acf4dc075dda995607c0f1fee4f0315a6599d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_socket.pyd
                                                          Filesize

                                                          38KB

                                                          MD5

                                                          3cd96a247a7bc6dfee71b6e69c4145c1

                                                          SHA1

                                                          9bcafe0c88c645cbe57c22afc3e4882ecbfd5825

                                                          SHA256

                                                          b8b2439546fced916a298f15c719c8eab21e4347903991a997eb858b3dd955a0

                                                          SHA512

                                                          46c6f8b35addc3af5dc1501d3f4c76e9cf359b1d4144a5c9ef379c485a96331fbf5168a86b5b48c8289fef0975a33fe0e8b8f9967011476e3a532aa8d6a78f17

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_socket.pyd
                                                          Filesize

                                                          38KB

                                                          MD5

                                                          3cd96a247a7bc6dfee71b6e69c4145c1

                                                          SHA1

                                                          9bcafe0c88c645cbe57c22afc3e4882ecbfd5825

                                                          SHA256

                                                          b8b2439546fced916a298f15c719c8eab21e4347903991a997eb858b3dd955a0

                                                          SHA512

                                                          46c6f8b35addc3af5dc1501d3f4c76e9cf359b1d4144a5c9ef379c485a96331fbf5168a86b5b48c8289fef0975a33fe0e8b8f9967011476e3a532aa8d6a78f17

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\base_library.zip
                                                          Filesize

                                                          812KB

                                                          MD5

                                                          4c03caa79c462b5df082efde831684fd

                                                          SHA1

                                                          7ca43faee8c8cfa6027f30f5f732a12a2557e59a

                                                          SHA256

                                                          ccf72c5a640a54e84c4a5c3dfb242b2998203b57c79bf051d18860a57dc53592

                                                          SHA512

                                                          d5f6b3ee869cbb9a35ce6949e4a540e7e3c8baa4de10c641be4c923aba680b75d055ec3d7eced3593128e6cc1d969fe3171e1640ea66e0d5031a8b9a47c3b25d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\libffi-7.dll
                                                          Filesize

                                                          23KB

                                                          MD5

                                                          b5150b41ca910f212a1dd236832eb472

                                                          SHA1

                                                          a17809732c562524b185953ffe60dfa91ba3ce7d

                                                          SHA256

                                                          1a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a

                                                          SHA512

                                                          9e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\libffi-7.dll
                                                          Filesize

                                                          23KB

                                                          MD5

                                                          b5150b41ca910f212a1dd236832eb472

                                                          SHA1

                                                          a17809732c562524b185953ffe60dfa91ba3ce7d

                                                          SHA256

                                                          1a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a

                                                          SHA512

                                                          9e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\pyexpat.pyd
                                                          Filesize

                                                          82KB

                                                          MD5

                                                          7a8cd0692ff87525e6988aaafbb36de5

                                                          SHA1

                                                          2458fa500dc907986543bd2b5f037999d946a451

                                                          SHA256

                                                          6f11891797aa6be185c270fec53c5af01d252849215c247e71ce1e3a4e5d773b

                                                          SHA512

                                                          da8efd9f33c1c3f85b5b4fc5fda9097a15be96b7d3f9403532183ee9e0eb92a8fc05e97c5bab83229f96518c160a9a694023273ee6c0e279ff5c99f13f73a864

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\pyexpat.pyd
                                                          Filesize

                                                          82KB

                                                          MD5

                                                          7a8cd0692ff87525e6988aaafbb36de5

                                                          SHA1

                                                          2458fa500dc907986543bd2b5f037999d946a451

                                                          SHA256

                                                          6f11891797aa6be185c270fec53c5af01d252849215c247e71ce1e3a4e5d773b

                                                          SHA512

                                                          da8efd9f33c1c3f85b5b4fc5fda9097a15be96b7d3f9403532183ee9e0eb92a8fc05e97c5bab83229f96518c160a9a694023273ee6c0e279ff5c99f13f73a864

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python3.DLL
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          0812ee5d8abc0072957e9415ba6e62f2

                                                          SHA1

                                                          ea05c427e46c5d9470ba81d6b7cbca6838ee0dd5

                                                          SHA256

                                                          84a29c369560c5175d22ee764fe8ada882ab6b37b6b10c005404153518a344ec

                                                          SHA512

                                                          18ca5631f2ae957b9ec8eaa7aa87094d3a296548790ced970752625a0f271511e0ce0042a0ea5469a9c362a0d811c530ef6fe41b84c61b25c838466acc37f22b

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python3.dll
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          0812ee5d8abc0072957e9415ba6e62f2

                                                          SHA1

                                                          ea05c427e46c5d9470ba81d6b7cbca6838ee0dd5

                                                          SHA256

                                                          84a29c369560c5175d22ee764fe8ada882ab6b37b6b10c005404153518a344ec

                                                          SHA512

                                                          18ca5631f2ae957b9ec8eaa7aa87094d3a296548790ced970752625a0f271511e0ce0042a0ea5469a9c362a0d811c530ef6fe41b84c61b25c838466acc37f22b

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python3.dll
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          0812ee5d8abc0072957e9415ba6e62f2

                                                          SHA1

                                                          ea05c427e46c5d9470ba81d6b7cbca6838ee0dd5

                                                          SHA256

                                                          84a29c369560c5175d22ee764fe8ada882ab6b37b6b10c005404153518a344ec

                                                          SHA512

                                                          18ca5631f2ae957b9ec8eaa7aa87094d3a296548790ced970752625a0f271511e0ce0042a0ea5469a9c362a0d811c530ef6fe41b84c61b25c838466acc37f22b

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python310.dll
                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          cc3785136241ad8bef648d3f4adf6cf7

                                                          SHA1

                                                          63231a76ac92b92cef0e3293211658f64ae861ce

                                                          SHA256

                                                          be03a74b32d7f28d72f0c168b0c8f540349a3b66b19f60e1f5940c08265d17b1

                                                          SHA512

                                                          e2477a795ccb3ba178a26a16af246f63f776ab20b80893dc23d46ca734226cb2de7019cfd9930814e3546ca4af656b00f71abff1237ad64d623e9e6ad0bc6c58

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python310.dll
                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          cc3785136241ad8bef648d3f4adf6cf7

                                                          SHA1

                                                          63231a76ac92b92cef0e3293211658f64ae861ce

                                                          SHA256

                                                          be03a74b32d7f28d72f0c168b0c8f540349a3b66b19f60e1f5940c08265d17b1

                                                          SHA512

                                                          e2477a795ccb3ba178a26a16af246f63f776ab20b80893dc23d46ca734226cb2de7019cfd9930814e3546ca4af656b00f71abff1237ad64d623e9e6ad0bc6c58

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\pywintypes310.dll
                                                          Filesize

                                                          64KB

                                                          MD5

                                                          4e27c88594108343530e208f146fde70

                                                          SHA1

                                                          572727547b3c9b7a3b45d6f9345c56b81900798e

                                                          SHA256

                                                          8f9cc8363f74fd2cc1bfa75779efe593973dba9d1b607f6eb6ccd121e3c3ea1e

                                                          SHA512

                                                          64f400419192ddd1ec3e0a383bf0060772e6d173299b8425cc5f4b3535a5aebc28e91ffbfe022ad9c7380797283cc634656c8162c28f1b243cf738d08ab9d0ee

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\select.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          e746be9a7c0a01ea6dcac612c2b8b1e9

                                                          SHA1

                                                          9afea1cc19e932ac5f793599919ae42483620bf5

                                                          SHA256

                                                          bdc585d1100ea31d479d3ff440d3cd3e6e7ee38a375df32e087764dd79094bf7

                                                          SHA512

                                                          d3addf3edb37d23c6ccddef1ff71216e92cc24e4c2cc56d4e58a96e2a935f8b7215e5fa5037cf48d2700d53077eaa1570efa42f6b56c6dddab94f8413c628ba1

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\select.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          e746be9a7c0a01ea6dcac612c2b8b1e9

                                                          SHA1

                                                          9afea1cc19e932ac5f793599919ae42483620bf5

                                                          SHA256

                                                          bdc585d1100ea31d479d3ff440d3cd3e6e7ee38a375df32e087764dd79094bf7

                                                          SHA512

                                                          d3addf3edb37d23c6ccddef1ff71216e92cc24e4c2cc56d4e58a96e2a935f8b7215e5fa5037cf48d2700d53077eaa1570efa42f6b56c6dddab94f8413c628ba1

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\tinyaes.cp310-win_amd64.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          af5e3a7771a7e58c1553778a89bb4b9d

                                                          SHA1

                                                          dbb44cb54e90dbfc8cd92882275c78aba2ad2de8

                                                          SHA256

                                                          548df00f2fbdbdd2e031754a604c8b0ed5133b563020bc003fb86af3f2096133

                                                          SHA512

                                                          631d81b2d9e7a3734d23682a5a3427a189c4299e8744edbcb727708e53a22e9622499515839718ff2bfc241601b860cf53b4562771c978caaec07ac9e549d985

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\tinyaes.cp310-win_amd64.pyd
                                                          Filesize

                                                          21KB

                                                          MD5

                                                          af5e3a7771a7e58c1553778a89bb4b9d

                                                          SHA1

                                                          dbb44cb54e90dbfc8cd92882275c78aba2ad2de8

                                                          SHA256

                                                          548df00f2fbdbdd2e031754a604c8b0ed5133b563020bc003fb86af3f2096133

                                                          SHA512

                                                          631d81b2d9e7a3734d23682a5a3427a189c4299e8744edbcb727708e53a22e9622499515839718ff2bfc241601b860cf53b4562771c978caaec07ac9e549d985

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\win32api.pyd
                                                          Filesize

                                                          48KB

                                                          MD5

                                                          7bca1d0e1e893e5c88574690fedd4433

                                                          SHA1

                                                          d8b81d053d90798f70ab7efa9b8247e26416a2b5

                                                          SHA256

                                                          42cc902c9f98561ebdacfa20a8cdc82146a66bf98944fdb830e0ac57c049f665

                                                          SHA512

                                                          8c9bd1f42f7ddf46ae948acbd65e0651676fad9eb6247ce9b67c2563a60de8344c5d867ea44e2179b9ad7ae4dbc71c71b3c5e24b8167f9120086428b8e46f010

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI37242\win32api.pyd
                                                          Filesize

                                                          48KB

                                                          MD5

                                                          7bca1d0e1e893e5c88574690fedd4433

                                                          SHA1

                                                          d8b81d053d90798f70ab7efa9b8247e26416a2b5

                                                          SHA256

                                                          42cc902c9f98561ebdacfa20a8cdc82146a66bf98944fdb830e0ac57c049f665

                                                          SHA512

                                                          8c9bd1f42f7ddf46ae948acbd65e0651676fad9eb6247ce9b67c2563a60de8344c5d867ea44e2179b9ad7ae4dbc71c71b3c5e24b8167f9120086428b8e46f010

                                                        • C:\Users\Admin\Downloads\northcode_client.exe
                                                          Filesize

                                                          922KB

                                                          MD5

                                                          832ed07562bdd4151ea5e8b30e270480

                                                          SHA1

                                                          62e67369547b3efbca2887b424cd37cce2a2d05c

                                                          SHA256

                                                          756f3c232a3691925c30cc644aeace202c2678c0e2cc45063c6d7d4ac2b7920c

                                                          SHA512

                                                          da4872957b9f3da12b1b9488009cb57512cab75ccbc87a2c9a893f22c9719ebf5ececbf17f1b58a9d800fe17df621e27f8b17b57e9b96ac009711ed752a03906

                                                        • C:\Users\Admin\Downloads\northcode_client.exe
                                                          Filesize

                                                          922KB

                                                          MD5

                                                          832ed07562bdd4151ea5e8b30e270480

                                                          SHA1

                                                          62e67369547b3efbca2887b424cd37cce2a2d05c

                                                          SHA256

                                                          756f3c232a3691925c30cc644aeace202c2678c0e2cc45063c6d7d4ac2b7920c

                                                          SHA512

                                                          da4872957b9f3da12b1b9488009cb57512cab75ccbc87a2c9a893f22c9719ebf5ececbf17f1b58a9d800fe17df621e27f8b17b57e9b96ac009711ed752a03906

                                                        • \??\pipe\crashpad_4316_UFQYRGFAPNQIHWNR
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/3144-141-0x0000000004DD0000-0x0000000004E26000-memory.dmp
                                                          Filesize

                                                          344KB

                                                        • memory/3144-136-0x0000000000210000-0x00000000002FE000-memory.dmp
                                                          Filesize

                                                          952KB

                                                        • memory/3144-137-0x0000000007280000-0x000000000731C000-memory.dmp
                                                          Filesize

                                                          624KB

                                                        • memory/3144-138-0x00000000078D0000-0x0000000007E74000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/3144-139-0x0000000007320000-0x00000000073B2000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/3144-140-0x00000000078A0000-0x00000000078AA000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/3160-198-0x0000000000000000-mapping.dmp
                                                        • memory/3724-145-0x0000000000000000-mapping.dmp
                                                        • memory/4060-191-0x00007FF9091B0000-0x00007FF9091BD000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/4060-206-0x00007FF909390000-0x00007FF90939E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4060-231-0x00007FF8FA000000-0x00007FF8FA015000-memory.dmp
                                                          Filesize

                                                          84KB

                                                        • memory/4060-181-0x00007FF8F96A0000-0x00007FF8F96B3000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/4060-190-0x00007FF8F6630000-0x00007FF8F66F1000-memory.dmp
                                                          Filesize

                                                          772KB

                                                        • memory/4060-189-0x00007FF8F76B0000-0x00007FF8F76E1000-memory.dmp
                                                          Filesize

                                                          196KB

                                                        • memory/4060-187-0x00007FF8F9410000-0x00007FF8F943C000-memory.dmp
                                                          Filesize

                                                          176KB

                                                        • memory/4060-188-0x00007FF8F93D0000-0x00007FF8F9405000-memory.dmp
                                                          Filesize

                                                          212KB

                                                        • memory/4060-185-0x00007FF909380000-0x00007FF90938D000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/4060-186-0x00007FF8F9440000-0x00007FF8F9458000-memory.dmp
                                                          Filesize

                                                          96KB

                                                        • memory/4060-184-0x00007FF8F9460000-0x00007FF8F9479000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/4060-182-0x00007FF8F9670000-0x00007FF8F9694000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/4060-183-0x00007FF9097E0000-0x00007FF9097EF000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-230-0x00007FF8FA020000-0x00007FF8FA03B000-memory.dmp
                                                          Filesize

                                                          108KB

                                                        • memory/4060-192-0x00007FF8F76F0000-0x00007FF8F771C000-memory.dmp
                                                          Filesize

                                                          176KB

                                                        • memory/4060-194-0x00007FF8F7470000-0x00007FF8F75E1000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/4060-193-0x00007FF8FB210000-0x00007FF8FB22E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/4060-195-0x00007FF9004D0000-0x00007FF9004DA000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/4060-196-0x00007FF8FA840000-0x00007FF8FA85C000-memory.dmp
                                                          Filesize

                                                          112KB

                                                        • memory/4060-197-0x00007FF8FA880000-0x00007FF8FA8AE000-memory.dmp
                                                          Filesize

                                                          184KB

                                                        • memory/4060-149-0x0000000000000000-mapping.dmp
                                                        • memory/4060-200-0x00007FF8F62B0000-0x00007FF8F6627000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/4060-199-0x00007FF8FA4F0000-0x00007FF8FA5A7000-memory.dmp
                                                          Filesize

                                                          732KB

                                                        • memory/4060-202-0x00007FF8FA860000-0x00007FF8FA875000-memory.dmp
                                                          Filesize

                                                          84KB

                                                        • memory/4060-201-0x000001BDCA490000-0x000001BDCA807000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/4060-203-0x00007FF8FA1E0000-0x00007FF8FA2F8000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/4060-204-0x00007FF8FA4B0000-0x00007FF8FA4E9000-memory.dmp
                                                          Filesize

                                                          228KB

                                                        • memory/4060-175-0x00007FF8F6700000-0x00007FF8F6B62000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/4060-205-0x00007FF90EE30000-0x00007FF90EE3F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-207-0x00007FF9091A0000-0x00007FF9091AF000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-208-0x00007FF900170000-0x00007FF90017E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4060-209-0x00007FF8FA170000-0x00007FF8FA181000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4060-210-0x00007FF900160000-0x00007FF90016F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-212-0x00007FF8FA830000-0x00007FF8FA840000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4060-211-0x00007FF8FB3A0000-0x00007FF8FB3B0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4060-213-0x00007FF8FA150000-0x00007FF8FA162000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/4060-214-0x00007FF8FA140000-0x00007FF8FA150000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4060-216-0x00007FF8FA110000-0x00007FF8FA11F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-215-0x00007FF8FA120000-0x00007FF8FA12E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4060-219-0x00007FF8FA0F0000-0x00007FF8FA0FE000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4060-229-0x00007FF8FA070000-0x00007FF8FA084000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/4060-221-0x00007FF8FA090000-0x00007FF8FA0A1000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4060-220-0x00007FF8FA0B0000-0x00007FF8FA0C5000-memory.dmp
                                                          Filesize

                                                          84KB

                                                        • memory/4060-222-0x00007FF8FA060000-0x00007FF8FA070000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4060-217-0x00007FF8FA100000-0x00007FF8FA10E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4060-223-0x00007FF8FA040000-0x00007FF8FA054000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/4060-224-0x00007FF8F9E60000-0x00007FF8F9EA6000-memory.dmp
                                                          Filesize

                                                          280KB

                                                        • memory/4060-226-0x00007FF8FA130000-0x00007FF8FA13F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/4060-227-0x00007FF8FA0D0000-0x00007FF8FA0E1000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4352-225-0x0000000000000000-mapping.dmp
                                                        • memory/4580-228-0x0000000000000000-mapping.dmp
                                                        • memory/4872-218-0x0000000010020000-0x0000000010100000-memory.dmp
                                                          Filesize

                                                          896KB

                                                        • memory/4872-148-0x00000000002A0000-0x00000000009AC000-memory.dmp
                                                          Filesize

                                                          7.0MB

                                                        • memory/4872-142-0x0000000000000000-mapping.dmp