Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 09:37

General

  • Target

    f9529318a762cdc4b40b81d5a9587d0556ec29fffe579fa1af4ca5dd16f83efb.exe

  • Size

    328KB

  • MD5

    a750f4f224ae7af1c886b39d1c5800d4

  • SHA1

    b5a7af11c53842dbbbe8eb47ca924dbd563654a5

  • SHA256

    f9529318a762cdc4b40b81d5a9587d0556ec29fffe579fa1af4ca5dd16f83efb

  • SHA512

    9b6658d71d184188f4e846ee905bbe7ad7b9284cb2322b2a5903b4d6273a240f94b34904c879b7cd073007b4412a766ea9a0ebb61c5d84b300983e9163d021b1

  • SSDEEP

    6144:iiriGeLQCXHUhzclj8s8yDqCFy12x2ee6Gsx:imDGQEMoljVOCccx2eBGs

Malware Config

Extracted

Family

icedid

Campaign

3131022508

C2

wagringamuk.com

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

1.9

Botnet

19

C2

https://t.me/travelticketshop

https://steamcommunity.com/profiles/76561199469016299

Attributes
  • profile_id

    19

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 4 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 9 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9529318a762cdc4b40b81d5a9587d0556ec29fffe579fa1af4ca5dd16f83efb.exe
    "C:\Users\Admin\AppData\Local\Temp\f9529318a762cdc4b40b81d5a9587d0556ec29fffe579fa1af4ca5dd16f83efb.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4624
  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
    C:\Users\Admin\AppData\Local\Temp\BAAA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
      C:\Users\Admin\AppData\Local\Temp\BAAA.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e3f96420-a74b-44f1-ad7a-5d72ca6665f5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1032
      • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
        "C:\Users\Admin\AppData\Local\Temp\BAAA.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
          "C:\Users\Admin\AppData\Local\Temp\BAAA.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4020
          • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe
            "C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1568
            • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe
              "C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:116
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe" & exit
                7⤵
                  PID:1152
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4560
            • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build3.exe
              "C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:4816
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:1948
    • C:\Users\Admin\AppData\Local\Temp\BE06.exe
      C:\Users\Admin\AppData\Local\Temp\BE06.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3720
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            4⤵
              PID:4836
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\wCj7gLD9iT.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:400
            • C:\Users\Admin\AppData\Local\Temp\wCj7gLD9iT.exe
              "C:\Users\Admin\AppData\Local\Temp\wCj7gLD9iT.exe"
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:4624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 240
          2⤵
          • Program crash
          PID:4212
      • C:\Users\Admin\AppData\Local\Temp\BF01.exe
        C:\Users\Admin\AppData\Local\Temp\BF01.exe
        1⤵
        • Executes dropped EXE
        PID:4892
      • C:\Users\Admin\AppData\Local\Temp\C2EA.exe
        C:\Users\Admin\AppData\Local\Temp\C2EA.exe
        1⤵
        • Executes dropped EXE
        PID:1812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 344
          2⤵
          • Program crash
          PID:4256
      • C:\Users\Admin\AppData\Local\Temp\C4FE.exe
        C:\Users\Admin\AppData\Local\Temp\C4FE.exe
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1812 -ip 1812
        1⤵
          PID:1460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1376 -ip 1376
          1⤵
            PID:2424
          • C:\Users\Admin\AppData\Local\Temp\3F60.exe
            C:\Users\Admin\AppData\Local\Temp\3F60.exe
            1⤵
            • Executes dropped EXE
            PID:3908
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Checks processor information in registry
              PID:4812
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23789
                3⤵
                • Modifies registry class
                • Suspicious use of FindShellTrayWindow
                PID:2860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 544
              2⤵
              • Program crash
              PID:5076
          • C:\Users\Admin\AppData\Local\Temp\522D.exe
            C:\Users\Admin\AppData\Local\Temp\522D.exe
            1⤵
            • Executes dropped EXE
            PID:5072
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 1356
              2⤵
              • Program crash
              PID:1756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3908 -ip 3908
            1⤵
              PID:3648
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5072 -ip 5072
              1⤵
                PID:476
              • C:\Users\Admin\AppData\Local\Temp\9ED7.exe
                C:\Users\Admin\AppData\Local\Temp\9ED7.exe
                1⤵
                • Executes dropped EXE
                PID:4088
              • C:\Users\Admin\AppData\Local\Temp\B1C4.exe
                C:\Users\Admin\AppData\Local\Temp\B1C4.exe
                1⤵
                • Executes dropped EXE
                PID:3568
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1476
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:728
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2216
                    • C:\Windows\SysWOW64\schtasks.exe
                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                      2⤵
                      • DcRat
                      • Creates scheduled task(s)
                      PID:4232
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4484
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:2104
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4736
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:4556
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:4472
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3916
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:3968
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4160

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Scripting

                                  1
                                  T1064

                                  Scheduled Task

                                  1
                                  T1053

                                  Persistence

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1060

                                  Scheduled Task

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task

                                  1
                                  T1053

                                  Defense Evasion

                                  File Permissions Modification

                                  1
                                  T1222

                                  Scripting

                                  1
                                  T1064

                                  Modify Registry

                                  2
                                  T1112

                                  Credential Access

                                  Credentials in Files

                                  3
                                  T1081

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  3
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\mozglue.dll
                                    Filesize

                                    133KB

                                    MD5

                                    8f73c08a9660691143661bf7332c3c27

                                    SHA1

                                    37fa65dd737c50fda710fdbde89e51374d0c204a

                                    SHA256

                                    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                    SHA512

                                    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                  • C:\ProgramData\nss3.dll
                                    Filesize

                                    1.2MB

                                    MD5

                                    bfac4e3c5908856ba17d41edcd455a51

                                    SHA1

                                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                    SHA256

                                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                    SHA512

                                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                  • C:\Users\Admin\AppData\Local\Temp\3F60.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    64435f45032c44cf1c0212629e6fd612

                                    SHA1

                                    8ae3b06d3fde0e21b5df25a7a532fdb1c2312c4a

                                    SHA256

                                    1bd0848e3477c99020c2d2dad000531a1cc2b5b386ac4f0da67e2905fc96fb61

                                    SHA512

                                    2427aab3552c4c6526cf05f02e393741a4b1278cef67d25e3831a0c034879c3e1e2c484a67dbdeef090b613ea05ae90dcbf703c605c7ad1e82d751d95602a2dd

                                  • C:\Users\Admin\AppData\Local\Temp\3F60.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    64435f45032c44cf1c0212629e6fd612

                                    SHA1

                                    8ae3b06d3fde0e21b5df25a7a532fdb1c2312c4a

                                    SHA256

                                    1bd0848e3477c99020c2d2dad000531a1cc2b5b386ac4f0da67e2905fc96fb61

                                    SHA512

                                    2427aab3552c4c6526cf05f02e393741a4b1278cef67d25e3831a0c034879c3e1e2c484a67dbdeef090b613ea05ae90dcbf703c605c7ad1e82d751d95602a2dd

                                  • C:\Users\Admin\AppData\Local\Temp\522D.exe
                                    Filesize

                                    346KB

                                    MD5

                                    7efea83fe43ca283608976de69a8b586

                                    SHA1

                                    0d55ec459a6ac43e097128374a85d25e501b44cc

                                    SHA256

                                    e13becdc09f51074602469f4dc4971c2c6ea0f564e7513f4444767ecb8752a8d

                                    SHA512

                                    e073442af1b4e1f2ce6700a3a08efae72c2c00ed1c225af978cb305b93ac0924a3e2e84d0908934d1bbb1450a6205416cbd9ac0ea69e4220564efe2120cd1c7a

                                  • C:\Users\Admin\AppData\Local\Temp\522D.exe
                                    Filesize

                                    346KB

                                    MD5

                                    7efea83fe43ca283608976de69a8b586

                                    SHA1

                                    0d55ec459a6ac43e097128374a85d25e501b44cc

                                    SHA256

                                    e13becdc09f51074602469f4dc4971c2c6ea0f564e7513f4444767ecb8752a8d

                                    SHA512

                                    e073442af1b4e1f2ce6700a3a08efae72c2c00ed1c225af978cb305b93ac0924a3e2e84d0908934d1bbb1450a6205416cbd9ac0ea69e4220564efe2120cd1c7a

                                  • C:\Users\Admin\AppData\Local\Temp\9ED7.exe
                                    Filesize

                                    4KB

                                    MD5

                                    9748489855d9dd82ab09da5e3e55b19e

                                    SHA1

                                    6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                    SHA256

                                    05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                    SHA512

                                    7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                  • C:\Users\Admin\AppData\Local\Temp\9ED7.exe
                                    Filesize

                                    4KB

                                    MD5

                                    9748489855d9dd82ab09da5e3e55b19e

                                    SHA1

                                    6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                    SHA256

                                    05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                    SHA512

                                    7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                  • C:\Users\Admin\AppData\Local\Temp\B1C4.exe
                                    Filesize

                                    4KB

                                    MD5

                                    9748489855d9dd82ab09da5e3e55b19e

                                    SHA1

                                    6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                    SHA256

                                    05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                    SHA512

                                    7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                  • C:\Users\Admin\AppData\Local\Temp\B1C4.exe
                                    Filesize

                                    4KB

                                    MD5

                                    9748489855d9dd82ab09da5e3e55b19e

                                    SHA1

                                    6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                    SHA256

                                    05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                    SHA512

                                    7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Local\Temp\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Local\Temp\BE06.exe
                                    Filesize

                                    4.5MB

                                    MD5

                                    1a4261cbca6e08e1d1db27e28f24f79f

                                    SHA1

                                    6dcadc198a6ca77fcca32f5241f880e7ca583739

                                    SHA256

                                    00151824f029662701f6aa7b8e2f629193a5b186aff19b5abb9c68665bd456bc

                                    SHA512

                                    d8490b3d3174b7865a457f9b38153a1d55f3c61f973561d0a7ce23bc45f74259107ee26866c5c43bc2f2adccf2f6af9738031fc72e2c5a5e71eab8b229ea6531

                                  • C:\Users\Admin\AppData\Local\Temp\BE06.exe
                                    Filesize

                                    4.5MB

                                    MD5

                                    1a4261cbca6e08e1d1db27e28f24f79f

                                    SHA1

                                    6dcadc198a6ca77fcca32f5241f880e7ca583739

                                    SHA256

                                    00151824f029662701f6aa7b8e2f629193a5b186aff19b5abb9c68665bd456bc

                                    SHA512

                                    d8490b3d3174b7865a457f9b38153a1d55f3c61f973561d0a7ce23bc45f74259107ee26866c5c43bc2f2adccf2f6af9738031fc72e2c5a5e71eab8b229ea6531

                                  • C:\Users\Admin\AppData\Local\Temp\BF01.exe
                                    Filesize

                                    747KB

                                    MD5

                                    02ff76dbe2bb9fc49ddea931896601d3

                                    SHA1

                                    037f7708d988957d49243b2e93df0878e22e0030

                                    SHA256

                                    30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                    SHA512

                                    79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                  • C:\Users\Admin\AppData\Local\Temp\BF01.exe
                                    Filesize

                                    747KB

                                    MD5

                                    02ff76dbe2bb9fc49ddea931896601d3

                                    SHA1

                                    037f7708d988957d49243b2e93df0878e22e0030

                                    SHA256

                                    30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                    SHA512

                                    79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                  • C:\Users\Admin\AppData\Local\Temp\C2EA.exe
                                    Filesize

                                    327KB

                                    MD5

                                    1d04438d49e15bad354bc606852e43dd

                                    SHA1

                                    febdfc26cf1a443bd22ab4b0745ce21fece43556

                                    SHA256

                                    1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                    SHA512

                                    4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                  • C:\Users\Admin\AppData\Local\Temp\C2EA.exe
                                    Filesize

                                    327KB

                                    MD5

                                    1d04438d49e15bad354bc606852e43dd

                                    SHA1

                                    febdfc26cf1a443bd22ab4b0745ce21fece43556

                                    SHA256

                                    1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                    SHA512

                                    4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                  • C:\Users\Admin\AppData\Local\Temp\C4FE.exe
                                    Filesize

                                    266KB

                                    MD5

                                    2058942493fe5f53cde311a54ffd30f5

                                    SHA1

                                    7434a2ec6133c0cb38165a67cd1de36625aba66f

                                    SHA256

                                    08b6887bec905df6bc2090b6c5383ab1655c743e0eab14cbe785f106815790ef

                                    SHA512

                                    3804c4d4675c07f876e2cd6017bac82869a371d71d6312d2e5fb46db1a98dd7e2ae6c1911d7b1a1f3105cc6341d2cd29627e037c5b61a4e485b850960b37659d

                                  • C:\Users\Admin\AppData\Local\Temp\C4FE.exe
                                    Filesize

                                    266KB

                                    MD5

                                    2058942493fe5f53cde311a54ffd30f5

                                    SHA1

                                    7434a2ec6133c0cb38165a67cd1de36625aba66f

                                    SHA256

                                    08b6887bec905df6bc2090b6c5383ab1655c743e0eab14cbe785f106815790ef

                                    SHA512

                                    3804c4d4675c07f876e2cd6017bac82869a371d71d6312d2e5fb46db1a98dd7e2ae6c1911d7b1a1f3105cc6341d2cd29627e037c5b61a4e485b850960b37659d

                                  • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                    Filesize

                                    752KB

                                    MD5

                                    710af73b2d7e92d33fac751318c08101

                                    SHA1

                                    2208c96a528b1d96e18ae47ab274f303e4099fff

                                    SHA256

                                    72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                    SHA512

                                    1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                  • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                    Filesize

                                    752KB

                                    MD5

                                    710af73b2d7e92d33fac751318c08101

                                    SHA1

                                    2208c96a528b1d96e18ae47ab274f303e4099fff

                                    SHA256

                                    72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                    SHA512

                                    1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                  • C:\Users\Admin\AppData\Local\Temp\wCj7gLD9iT.exe
                                    Filesize

                                    214KB

                                    MD5

                                    c6917bc242058814f64360de5b4320be

                                    SHA1

                                    4c1959cc707acb43a1466d166e151c517164edc2

                                    SHA256

                                    732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                    SHA512

                                    2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                  • C:\Users\Admin\AppData\Local\Temp\wCj7gLD9iT.exe
                                    Filesize

                                    214KB

                                    MD5

                                    c6917bc242058814f64360de5b4320be

                                    SHA1

                                    4c1959cc707acb43a1466d166e151c517164edc2

                                    SHA256

                                    732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                    SHA512

                                    2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                  • C:\Users\Admin\AppData\Local\bowsakkdestx.txt
                                    Filesize

                                    563B

                                    MD5

                                    3c66ee468dfa0688e6d22ca20d761140

                                    SHA1

                                    965c713cd69439ee5662125f0390a2324a7859bf

                                    SHA256

                                    4b230d2eaf9e5441f56db135faca2c761001787249d2358133e4f368061a1ea3

                                    SHA512

                                    4b29902d881bf20305322cc6a7bffb312187be86f4efa658a9d3c455e84f9f8b0d07f6f2bb6dac42ac050dc6f8d876e2b9df0ef4d5d1bb7e9be1223d652e04c6

                                  • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe
                                    Filesize

                                    422KB

                                    MD5

                                    19b18ab424c9bfe498094eab6e124eb8

                                    SHA1

                                    b78148d95360125fe8e778bbff8d41eb58c48ede

                                    SHA256

                                    f89ea963fcb584772f149a3c6a576d2a8cb037b3f956ac43dfc9ca0abe310956

                                    SHA512

                                    202f57aa334bed6c55731c79804a5d05e879b3b518483668d5d73848b5409882cc90f17a4735fbb6fddb0f0a3ce3bf36c9d022e59b850b77ba679201f9c40b0b

                                  • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe
                                    Filesize

                                    422KB

                                    MD5

                                    19b18ab424c9bfe498094eab6e124eb8

                                    SHA1

                                    b78148d95360125fe8e778bbff8d41eb58c48ede

                                    SHA256

                                    f89ea963fcb584772f149a3c6a576d2a8cb037b3f956ac43dfc9ca0abe310956

                                    SHA512

                                    202f57aa334bed6c55731c79804a5d05e879b3b518483668d5d73848b5409882cc90f17a4735fbb6fddb0f0a3ce3bf36c9d022e59b850b77ba679201f9c40b0b

                                  • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build2.exe
                                    Filesize

                                    422KB

                                    MD5

                                    19b18ab424c9bfe498094eab6e124eb8

                                    SHA1

                                    b78148d95360125fe8e778bbff8d41eb58c48ede

                                    SHA256

                                    f89ea963fcb584772f149a3c6a576d2a8cb037b3f956ac43dfc9ca0abe310956

                                    SHA512

                                    202f57aa334bed6c55731c79804a5d05e879b3b518483668d5d73848b5409882cc90f17a4735fbb6fddb0f0a3ce3bf36c9d022e59b850b77ba679201f9c40b0b

                                  • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build3.exe
                                    Filesize

                                    9KB

                                    MD5

                                    9ead10c08e72ae41921191f8db39bc16

                                    SHA1

                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                    SHA256

                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                    SHA512

                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                  • C:\Users\Admin\AppData\Local\d2c40930-c247-4147-847d-70e4a3bc0ce6\build3.exe
                                    Filesize

                                    9KB

                                    MD5

                                    9ead10c08e72ae41921191f8db39bc16

                                    SHA1

                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                    SHA256

                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                    SHA512

                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                  • C:\Users\Admin\AppData\Local\e3f96420-a74b-44f1-ad7a-5d72ca6665f5\BAAA.exe
                                    Filesize

                                    798KB

                                    MD5

                                    4bcbf6c16c4f695377ec0b465930c25a

                                    SHA1

                                    5afc4b3861311de82631782b8e2f728ba4f92be7

                                    SHA256

                                    2359f0fa6be4ec6e854d57730398f762dbde6b69e731cad94f425aa4d5f09733

                                    SHA512

                                    258fd8df12cc69ecd0e8d0a71483e01123e4d6b5a6d13c8be892162b087bda8edb53a53f1e033ba57297a4342d112d59a244ef26c426492c8b2ac85e087ba63c

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    Filesize

                                    9KB

                                    MD5

                                    9ead10c08e72ae41921191f8db39bc16

                                    SHA1

                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                    SHA256

                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                    SHA512

                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    Filesize

                                    9KB

                                    MD5

                                    9ead10c08e72ae41921191f8db39bc16

                                    SHA1

                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                    SHA256

                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                    SHA512

                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                  • memory/116-251-0x0000000060900000-0x0000000060992000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/116-244-0x0000000000400000-0x0000000000461000-memory.dmp
                                    Filesize

                                    388KB

                                  • memory/116-238-0x0000000000000000-mapping.dmp
                                  • memory/116-239-0x0000000000400000-0x0000000000461000-memory.dmp
                                    Filesize

                                    388KB

                                  • memory/116-245-0x0000000000400000-0x0000000000461000-memory.dmp
                                    Filesize

                                    388KB

                                  • memory/116-241-0x0000000000400000-0x0000000000461000-memory.dmp
                                    Filesize

                                    388KB

                                  • memory/116-273-0x0000000000400000-0x0000000000461000-memory.dmp
                                    Filesize

                                    388KB

                                  • memory/400-205-0x0000000005E90000-0x0000000005EF6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/400-201-0x0000000000000000-mapping.dmp
                                  • memory/400-203-0x00000000057B0000-0x0000000005DD8000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/400-210-0x0000000006A70000-0x0000000006A92000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/400-209-0x0000000006A20000-0x0000000006A3A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/400-208-0x0000000007540000-0x00000000075D6000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/400-207-0x0000000006550000-0x000000000656E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/400-211-0x0000000007B90000-0x0000000008134000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/400-206-0x0000000005F00000-0x0000000005F66000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/400-204-0x00000000056A0000-0x00000000056C2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/400-202-0x0000000002C50000-0x0000000002C86000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/728-302-0x0000000000000000-mapping.dmp
                                  • memory/728-304-0x0000000000900000-0x000000000090F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/728-303-0x0000000000910000-0x0000000000919000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/1032-166-0x0000000000000000-mapping.dmp
                                  • memory/1152-272-0x0000000000000000-mapping.dmp
                                  • memory/1356-194-0x0000000000400000-0x0000000000876000-memory.dmp
                                    Filesize

                                    4.5MB

                                  • memory/1356-185-0x0000000000400000-0x0000000000876000-memory.dmp
                                    Filesize

                                    4.5MB

                                  • memory/1356-184-0x0000000000000000-mapping.dmp
                                  • memory/1376-195-0x0000000000100000-0x000000000057E000-memory.dmp
                                    Filesize

                                    4.5MB

                                  • memory/1376-139-0x0000000000000000-mapping.dmp
                                  • memory/1476-300-0x00000000006E0000-0x00000000006E7000-memory.dmp
                                    Filesize

                                    28KB

                                  • memory/1476-301-0x00000000006D0000-0x00000000006DB000-memory.dmp
                                    Filesize

                                    44KB

                                  • memory/1476-299-0x0000000000000000-mapping.dmp
                                  • memory/1564-197-0x0000000000000000-mapping.dmp
                                  • memory/1568-243-0x0000000001FB0000-0x0000000001FFC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/1568-221-0x0000000000000000-mapping.dmp
                                  • memory/1568-242-0x00000000005ED000-0x000000000061A000-memory.dmp
                                    Filesize

                                    180KB

                                  • memory/1696-196-0x0000000000000000-mapping.dmp
                                  • memory/1812-171-0x000000000070D000-0x0000000000723000-memory.dmp
                                    Filesize

                                    88KB

                                  • memory/1812-172-0x0000000000400000-0x0000000000458000-memory.dmp
                                    Filesize

                                    352KB

                                  • memory/1812-152-0x0000000000000000-mapping.dmp
                                  • memory/1948-228-0x0000000000000000-mapping.dmp
                                  • memory/2104-314-0x0000000000550000-0x000000000055C000-memory.dmp
                                    Filesize

                                    48KB

                                  • memory/2104-313-0x0000000000560000-0x0000000000566000-memory.dmp
                                    Filesize

                                    24KB

                                  • memory/2104-312-0x0000000000000000-mapping.dmp
                                  • memory/2404-198-0x0000000000000000-mapping.dmp
                                  • memory/2844-179-0x000000000488C000-0x000000000491D000-memory.dmp
                                    Filesize

                                    580KB

                                  • memory/2844-173-0x0000000000000000-mapping.dmp
                                  • memory/2860-291-0x00000242CA450000-0x00000242CA590000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/2860-290-0x00000242CA450000-0x00000242CA590000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/2860-293-0x0000000000670000-0x000000000091A000-memory.dmp
                                    Filesize

                                    2.7MB

                                  • memory/2860-289-0x00007FF687836890-mapping.dmp
                                  • memory/2860-294-0x00000242C89F0000-0x00000242C8CAB000-memory.dmp
                                    Filesize

                                    2.7MB

                                  • memory/3568-298-0x00007FFC99B30000-0x00007FFC9A5F1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3568-295-0x0000000000000000-mapping.dmp
                                  • memory/3632-176-0x0000000000400000-0x0000000002BAA000-memory.dmp
                                    Filesize

                                    39.7MB

                                  • memory/3632-155-0x0000000000000000-mapping.dmp
                                  • memory/3632-169-0x0000000000400000-0x0000000002BAA000-memory.dmp
                                    Filesize

                                    39.7MB

                                  • memory/3632-167-0x0000000002D1D000-0x0000000002D2D000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3632-168-0x0000000002BE0000-0x0000000002BE9000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/3720-199-0x0000000000000000-mapping.dmp
                                  • memory/3776-159-0x0000000000000000-mapping.dmp
                                  • memory/3776-164-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/3776-174-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/3776-161-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/3776-163-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/3776-165-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/3908-234-0x0000000002340000-0x0000000002460000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/3908-233-0x0000000002142000-0x0000000002223000-memory.dmp
                                    Filesize

                                    900KB

                                  • memory/3908-235-0x0000000000400000-0x0000000000525000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/3908-218-0x0000000000000000-mapping.dmp
                                  • memory/3916-321-0x0000000001200000-0x0000000001206000-memory.dmp
                                    Filesize

                                    24KB

                                  • memory/3916-320-0x0000000000000000-mapping.dmp
                                  • memory/3968-323-0x0000000000000000-mapping.dmp
                                  • memory/4020-183-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4020-182-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4020-177-0x0000000000000000-mapping.dmp
                                  • memory/4020-181-0x0000000000400000-0x0000000000537000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4088-283-0x00007FFC99B30000-0x00007FFC9A5F1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4088-282-0x0000000000F80000-0x0000000000F88000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4088-279-0x0000000000000000-mapping.dmp
                                  • memory/4160-326-0x0000000000000000-mapping.dmp
                                  • memory/4232-307-0x0000000000000000-mapping.dmp
                                  • memory/4472-318-0x0000000000000000-mapping.dmp
                                  • memory/4472-319-0x0000000000750000-0x0000000000759000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/4484-311-0x0000000000AA0000-0x0000000000AA9000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/4484-310-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
                                    Filesize

                                    20KB

                                  • memory/4484-308-0x0000000000000000-mapping.dmp
                                  • memory/4560-274-0x0000000000000000-mapping.dmp
                                  • memory/4624-215-0x0000000002EF9000-0x0000000002F09000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4624-134-0x0000000000400000-0x0000000000458000-memory.dmp
                                    Filesize

                                    352KB

                                  • memory/4624-132-0x000000000051E000-0x0000000000534000-memory.dmp
                                    Filesize

                                    88KB

                                  • memory/4624-133-0x0000000000610000-0x0000000000619000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/4624-224-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                    Filesize

                                    39.6MB

                                  • memory/4624-217-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                    Filesize

                                    39.6MB

                                  • memory/4624-213-0x0000000000000000-mapping.dmp
                                  • memory/4624-135-0x0000000000400000-0x0000000000458000-memory.dmp
                                    Filesize

                                    352KB

                                  • memory/4624-216-0x0000000002E00000-0x0000000002E09000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/4736-316-0x0000000000780000-0x00000000007A2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/4736-317-0x0000000000750000-0x0000000000777000-memory.dmp
                                    Filesize

                                    156KB

                                  • memory/4736-315-0x0000000000000000-mapping.dmp
                                  • memory/4764-160-0x0000000004950000-0x0000000004A6B000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/4764-136-0x0000000000000000-mapping.dmp
                                  • memory/4764-158-0x00000000048B4000-0x0000000004945000-memory.dmp
                                    Filesize

                                    580KB

                                  • memory/4812-287-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-277-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-232-0x0000000000000000-mapping.dmp
                                  • memory/4812-275-0x0000000006740000-0x000000000729B000-memory.dmp
                                    Filesize

                                    11.4MB

                                  • memory/4812-292-0x0000000004C79000-0x0000000004C7B000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4812-288-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-286-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-309-0x0000000006740000-0x000000000729B000-memory.dmp
                                    Filesize

                                    11.4MB

                                  • memory/4812-285-0x0000000004C79000-0x0000000004C7B000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4812-284-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-278-0x0000000004C00000-0x0000000004D40000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4812-276-0x0000000006740000-0x000000000729B000-memory.dmp
                                    Filesize

                                    11.4MB

                                  • memory/4816-225-0x0000000000000000-mapping.dmp
                                  • memory/4836-200-0x0000000000000000-mapping.dmp
                                  • memory/4892-151-0x0000000000400000-0x00000000004C2000-memory.dmp
                                    Filesize

                                    776KB

                                  • memory/4892-142-0x0000000000000000-mapping.dmp
                                  • memory/4892-145-0x0000000140000000-0x0000000140008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/5072-250-0x0000000000400000-0x000000000045C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/5072-247-0x00000000004D0000-0x00000000004FA000-memory.dmp
                                    Filesize

                                    168KB

                                  • memory/5072-248-0x0000000000400000-0x000000000045C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/5072-246-0x000000000058D000-0x00000000005A7000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/5072-229-0x0000000000000000-mapping.dmp