Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 06:03

General

  • Target

    3532234f3b65119796bab462afde4bd9b998de44f9a7b1dd30ff6e3f98ed08c2.exe

  • Size

    268KB

  • MD5

    22cf509c112ecbab3eac9894916e7edd

  • SHA1

    c3c129d37c77350a48cf7f2e10d0625ec24422dd

  • SHA256

    3532234f3b65119796bab462afde4bd9b998de44f9a7b1dd30ff6e3f98ed08c2

  • SHA512

    fb004dc5361e7393ee9f90d7fb1ae12d5c420b1059bc936325a636eea1ea04aaabec21e1984bbf7ff7047a86f489d05f19136b7686d0f40e3faa3cf25e1fb29f

  • SSDEEP

    3072:/KXEHl2ILTpgV0fnl5CkxG6+QRyiiztnYXSRCBy5YT70KiA3onxPx76b5qWbyajt:SOLXfnNR+QRycXxByuH0WYx5gq+

Malware Config

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 4 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3532234f3b65119796bab462afde4bd9b998de44f9a7b1dd30ff6e3f98ed08c2.exe
    "C:\Users\Admin\AppData\Local\Temp\3532234f3b65119796bab462afde4bd9b998de44f9a7b1dd30ff6e3f98ed08c2.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2104
  • C:\Users\Admin\AppData\Local\Temp\D343.exe
    C:\Users\Admin\AppData\Local\Temp\D343.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Users\Admin\AppData\Local\Temp\D343.exe
      C:\Users\Admin\AppData\Local\Temp\D343.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b28e21ef-ddac-4497-88f2-ec99a30ea1d4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2840
      • C:\Users\Admin\AppData\Local\Temp\D343.exe
        "C:\Users\Admin\AppData\Local\Temp\D343.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Users\Admin\AppData\Local\Temp\D343.exe
          "C:\Users\Admin\AppData\Local\Temp\D343.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe
            "C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3200
            • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe
              "C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:372
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe" & exit
                7⤵
                  PID:840
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:2396
            • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build3.exe
              "C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1268
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:1336
    • C:\Users\Admin\AppData\Local\Temp\D6AF.exe
      C:\Users\Admin\AppData\Local\Temp\D6AF.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4964
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5096
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
            PID:3124
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              4⤵
                PID:1940
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\RODVcFY0Kd.exe"
              3⤵
                PID:4612
                • C:\Users\Admin\AppData\Local\Temp\RODVcFY0Kd.exe
                  "C:\Users\Admin\AppData\Local\Temp\RODVcFY0Kd.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:3028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 248
              2⤵
              • Program crash
              PID:2912
          • C:\Users\Admin\AppData\Local\Temp\DB05.exe
            C:\Users\Admin\AppData\Local\Temp\DB05.exe
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5060
          • C:\Users\Admin\AppData\Local\Temp\DCBC.exe
            C:\Users\Admin\AppData\Local\Temp\DCBC.exe
            1⤵
            • Executes dropped EXE
            PID:4968
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 344
              2⤵
              • Program crash
              PID:1676
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4968 -ip 4968
            1⤵
              PID:4912
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4372 -ip 4372
              1⤵
                PID:2812
              • C:\Users\Admin\AppData\Local\Temp\4E72.exe
                C:\Users\Admin\AppData\Local\Temp\4E72.exe
                1⤵
                • Executes dropped EXE
                PID:5104
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
                  2⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Accesses Microsoft Outlook accounts
                  • Accesses Microsoft Outlook profiles
                  • Suspicious use of SetThreadContext
                  • Checks processor information in registry
                  • Suspicious use of FindShellTrayWindow
                  • outlook_office_path
                  • outlook_win_path
                  PID:1276
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23759
                    3⤵
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    PID:2156
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                    3⤵
                      PID:2100
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                      3⤵
                        PID:2164
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 560
                      2⤵
                      • Program crash
                      PID:4968
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5104 -ip 5104
                    1⤵
                      PID:4344
                    • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                      C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4080
                    • C:\Windows\System32\rundll32.exe
                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      1⤵
                        PID:4660
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        1⤵
                        • Executes dropped EXE
                        PID:3980
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                          2⤵
                          • DcRat
                          • Creates scheduled task(s)
                          PID:1828
                      • C:\Users\Admin\AppData\Local\Temp\CC01.exe
                        C:\Users\Admin\AppData\Local\Temp\CC01.exe
                        1⤵
                        • Executes dropped EXE
                        PID:832
                      • C:\Users\Admin\AppData\Local\Temp\CFDA.exe
                        C:\Users\Admin\AppData\Local\Temp\CFDA.exe
                        1⤵
                        • Executes dropped EXE
                        PID:712
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1480
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3688
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:740
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                                PID:1972
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:112
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:1332
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:1720
                                    • C:\Windows\explorer.exe
                                      C:\Windows\explorer.exe
                                      1⤵
                                        PID:4724
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:4212

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scripting

                                        1
                                        T1064

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        File Permissions Modification

                                        1
                                        T1222

                                        Scripting

                                        1
                                        T1064

                                        Modify Registry

                                        2
                                        T1112

                                        Credential Access

                                        Credentials in Files

                                        3
                                        T1081

                                        Discovery

                                        Query Registry

                                        4
                                        T1012

                                        System Information Discovery

                                        4
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Collection

                                        Data from Local System

                                        3
                                        T1005

                                        Email Collection

                                        2
                                        T1114

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\mozglue.dll
                                          Filesize

                                          133KB

                                          MD5

                                          8f73c08a9660691143661bf7332c3c27

                                          SHA1

                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                          SHA256

                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                          SHA512

                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                        • C:\ProgramData\nss3.dll
                                          Filesize

                                          1.2MB

                                          MD5

                                          bfac4e3c5908856ba17d41edcd455a51

                                          SHA1

                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                          SHA256

                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                          SHA512

                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                          Filesize

                                          2KB

                                          MD5

                                          601b920be0ad16def87b9ec3e1a91938

                                          SHA1

                                          aba2e6c5da479ff7380f714a8536bd9a9cdec729

                                          SHA256

                                          2ba194594a0d55b2bc4efc4b8eb5432b2788e1eb7192b83326fcdca28e9ce2b8

                                          SHA512

                                          1b91d61b37d9276967f0940e81fd844a9295bac488a9923dfcfd586175597e4573d8817dbf711808a5dad7d32e21b953c872501f23b39051b1332ee174f7e387

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                          Filesize

                                          1KB

                                          MD5

                                          deb5907196e6e5e0e915c276f65a6924

                                          SHA1

                                          62802115ee04a17e66297fbfd5ab8d933040ffdb

                                          SHA256

                                          48c65c4f7dfbf070a4e8157cd0ec68e495eb3f963668f3d51ae6fedcff7fcda1

                                          SHA512

                                          4881fd5f46e1846f4e4dd3cb0295c5b48f62181bba01f8113520d97ee31b1489429281778d1ac0d58d02a3343ad97d24a96ce1d2bdbb1ddda2f77e5101f51c43

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                          Filesize

                                          488B

                                          MD5

                                          14920311e568b31b8df158838daeb248

                                          SHA1

                                          7c52596c1fb64e396953aa885e83abb0bd791b57

                                          SHA256

                                          4bd3abe1dfddb76fe65a5be96e4e51fab0d008440013ede45132a05ef9c09297

                                          SHA512

                                          ced7718cd069a8c3aa5a92ba7c27d7031f136832e4d5e1902d0c8a0de2bbddd6f23ebd7c0a7a302f09f930e9620e1d4cfef4745a8a2b4b753dd065b3c6bfc378

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                          Filesize

                                          482B

                                          MD5

                                          011b7904bd686e01c9e4781d0c004798

                                          SHA1

                                          025e64131e8944b0f79137c055d20c655d1ab6bb

                                          SHA256

                                          1a03f0c0f044425bd89c5672098755d395b05b6998b5593d2bf064baf9f2f6f4

                                          SHA512

                                          5279dc3beb0cf8319f259331e79ed6d741b793eddaf9d564428f344c75e1f9ddc9bc5bbf64b36ba1a7bc80c63abffb1d8bed03107a5724817b06b1a971cc2a1a

                                        • C:\Users\Admin\AppData\Local\Temp\4E72.exe
                                          Filesize

                                          1.1MB

                                          MD5

                                          6d0612cec73c415e819d7f954c642797

                                          SHA1

                                          f433990478114d51e2f06618667a33711d102a55

                                          SHA256

                                          e2d0576bdb4bd674984ac54c6efc80fe15037802b8e1ed2b9d194a8e744e5f0c

                                          SHA512

                                          2dc7c46f1101b63e985aa9aadc1858c735ebbd303213468a171ea7ade4da87d6fcd56bc839f1feaec758dbb0358866f7aa9139ec8162a9159211c78eb9ea0b8f

                                        • C:\Users\Admin\AppData\Local\Temp\4E72.exe
                                          Filesize

                                          1.1MB

                                          MD5

                                          6d0612cec73c415e819d7f954c642797

                                          SHA1

                                          f433990478114d51e2f06618667a33711d102a55

                                          SHA256

                                          e2d0576bdb4bd674984ac54c6efc80fe15037802b8e1ed2b9d194a8e744e5f0c

                                          SHA512

                                          2dc7c46f1101b63e985aa9aadc1858c735ebbd303213468a171ea7ade4da87d6fcd56bc839f1feaec758dbb0358866f7aa9139ec8162a9159211c78eb9ea0b8f

                                        • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\CC01.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\CC01.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\CFDA.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\CFDA.exe
                                          Filesize

                                          4KB

                                          MD5

                                          9748489855d9dd82ab09da5e3e55b19e

                                          SHA1

                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                          SHA256

                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                          SHA512

                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                        • C:\Users\Admin\AppData\Local\Temp\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\Temp\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\Temp\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\Temp\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\Temp\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\Temp\D6AF.exe
                                          Filesize

                                          4.5MB

                                          MD5

                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                          SHA1

                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                          SHA256

                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                          SHA512

                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                        • C:\Users\Admin\AppData\Local\Temp\D6AF.exe
                                          Filesize

                                          4.5MB

                                          MD5

                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                          SHA1

                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                          SHA256

                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                          SHA512

                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                        • C:\Users\Admin\AppData\Local\Temp\DB05.exe
                                          Filesize

                                          268KB

                                          MD5

                                          0cf325290ee160b8448d2908ac18bfdc

                                          SHA1

                                          46c10a199df1d3e4b9dae4e22a94e494c726073f

                                          SHA256

                                          6f2236382a196ed8664d886bd185c24a02d567995e3b8eedcc2d8b7610753289

                                          SHA512

                                          58ee5b50c5224f256269effb4abfd2b30d13107ac5232a0045c9b40b9778d0d9b4ec698cceeae05f52b1332a00a5620e1b9c029288f13e27a100084729c3c112

                                        • C:\Users\Admin\AppData\Local\Temp\DB05.exe
                                          Filesize

                                          268KB

                                          MD5

                                          0cf325290ee160b8448d2908ac18bfdc

                                          SHA1

                                          46c10a199df1d3e4b9dae4e22a94e494c726073f

                                          SHA256

                                          6f2236382a196ed8664d886bd185c24a02d567995e3b8eedcc2d8b7610753289

                                          SHA512

                                          58ee5b50c5224f256269effb4abfd2b30d13107ac5232a0045c9b40b9778d0d9b4ec698cceeae05f52b1332a00a5620e1b9c029288f13e27a100084729c3c112

                                        • C:\Users\Admin\AppData\Local\Temp\DCBC.exe
                                          Filesize

                                          320KB

                                          MD5

                                          ab088adec027a227808f33d4007e4626

                                          SHA1

                                          53ec99c530366d22ebb889272d3e9ab04ba608ac

                                          SHA256

                                          95df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744

                                          SHA512

                                          045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587

                                        • C:\Users\Admin\AppData\Local\Temp\DCBC.exe
                                          Filesize

                                          320KB

                                          MD5

                                          ab088adec027a227808f33d4007e4626

                                          SHA1

                                          53ec99c530366d22ebb889272d3e9ab04ba608ac

                                          SHA256

                                          95df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744

                                          SHA512

                                          045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587

                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                          Filesize

                                          752KB

                                          MD5

                                          710af73b2d7e92d33fac751318c08101

                                          SHA1

                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                          SHA256

                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                          SHA512

                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                          Filesize

                                          752KB

                                          MD5

                                          710af73b2d7e92d33fac751318c08101

                                          SHA1

                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                          SHA256

                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                          SHA512

                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                        • C:\Users\Admin\AppData\Local\Temp\RODVcFY0Kd.exe
                                          Filesize

                                          214KB

                                          MD5

                                          c6917bc242058814f64360de5b4320be

                                          SHA1

                                          4c1959cc707acb43a1466d166e151c517164edc2

                                          SHA256

                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                          SHA512

                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                        • C:\Users\Admin\AppData\Local\Temp\RODVcFY0Kd.exe
                                          Filesize

                                          214KB

                                          MD5

                                          c6917bc242058814f64360de5b4320be

                                          SHA1

                                          4c1959cc707acb43a1466d166e151c517164edc2

                                          SHA256

                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                          SHA512

                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                        • C:\Users\Admin\AppData\Local\b28e21ef-ddac-4497-88f2-ec99a30ea1d4\D343.exe
                                          Filesize

                                          827KB

                                          MD5

                                          5d09682b08307cf7e7d4ee43b3b04791

                                          SHA1

                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                          SHA256

                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                          SHA512

                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                        • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe
                                          Filesize

                                          422KB

                                          MD5

                                          866933fee5234be619d89a6d6a60bd88

                                          SHA1

                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                          SHA256

                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                          SHA512

                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                        • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe
                                          Filesize

                                          422KB

                                          MD5

                                          866933fee5234be619d89a6d6a60bd88

                                          SHA1

                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                          SHA256

                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                          SHA512

                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                        • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build2.exe
                                          Filesize

                                          422KB

                                          MD5

                                          866933fee5234be619d89a6d6a60bd88

                                          SHA1

                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                          SHA256

                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                          SHA512

                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                        • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build3.exe
                                          Filesize

                                          9KB

                                          MD5

                                          9ead10c08e72ae41921191f8db39bc16

                                          SHA1

                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                          SHA256

                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                          SHA512

                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                        • C:\Users\Admin\AppData\Local\c3de3ca0-09aa-4c18-a01c-5ac2c5c1787b\build3.exe
                                          Filesize

                                          9KB

                                          MD5

                                          9ead10c08e72ae41921191f8db39bc16

                                          SHA1

                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                          SHA256

                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                          SHA512

                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          Filesize

                                          9KB

                                          MD5

                                          9ead10c08e72ae41921191f8db39bc16

                                          SHA1

                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                          SHA256

                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                          SHA512

                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          Filesize

                                          9KB

                                          MD5

                                          9ead10c08e72ae41921191f8db39bc16

                                          SHA1

                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                          SHA256

                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                          SHA512

                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                        • memory/112-308-0x00000000007B0000-0x00000000007D2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/112-309-0x0000000000780000-0x00000000007A7000-memory.dmp
                                          Filesize

                                          156KB

                                        • memory/112-306-0x0000000000000000-mapping.dmp
                                        • memory/372-202-0x0000000000000000-mapping.dmp
                                        • memory/372-253-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/372-203-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/372-205-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/372-207-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/372-225-0x00000000509A0000-0x0000000050A32000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/372-210-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/712-294-0x00007FFA117C0000-0x00007FFA12281000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/712-291-0x0000000000000000-mapping.dmp
                                        • memory/740-300-0x0000000000000000-mapping.dmp
                                        • memory/740-302-0x0000000000780000-0x0000000000789000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/740-304-0x0000000000790000-0x0000000000795000-memory.dmp
                                          Filesize

                                          20KB

                                        • memory/832-290-0x00007FFA117C0000-0x00007FFA12281000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/832-287-0x0000000000000000-mapping.dmp
                                        • memory/840-252-0x0000000000000000-mapping.dmp
                                        • memory/1036-167-0x0000000000000000-mapping.dmp
                                        • memory/1036-217-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1036-177-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1036-170-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1036-171-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1268-193-0x0000000000000000-mapping.dmp
                                        • memory/1276-269-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1276-265-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1276-264-0x0000000006B10000-0x000000000766B000-memory.dmp
                                          Filesize

                                          11.4MB

                                        • memory/1276-267-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1276-282-0x0000000006B10000-0x000000000766B000-memory.dmp
                                          Filesize

                                          11.4MB

                                        • memory/1276-266-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1276-268-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1276-263-0x0000000006B10000-0x000000000766B000-memory.dmp
                                          Filesize

                                          11.4MB

                                        • memory/1276-258-0x0000000000000000-mapping.dmp
                                        • memory/1276-270-0x0000000005080000-0x00000000051C0000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/1332-312-0x0000000000AB0000-0x0000000000AB5000-memory.dmp
                                          Filesize

                                          20KB

                                        • memory/1332-310-0x0000000000000000-mapping.dmp
                                        • memory/1332-313-0x0000000000AA0000-0x0000000000AA9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/1336-196-0x0000000000000000-mapping.dmp
                                        • memory/1480-295-0x0000000000000000-mapping.dmp
                                        • memory/1480-297-0x0000000000E70000-0x0000000000E77000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/1480-298-0x0000000000E60000-0x0000000000E6B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/1720-314-0x0000000000770000-0x0000000000776000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1720-315-0x0000000000760000-0x000000000076B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/1720-311-0x0000000000000000-mapping.dmp
                                        • memory/1828-286-0x0000000000000000-mapping.dmp
                                        • memory/1940-201-0x0000000000000000-mapping.dmp
                                        • memory/1972-307-0x0000000000F60000-0x0000000000F66000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1972-305-0x0000000000F50000-0x0000000000F5C000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/1972-303-0x0000000000000000-mapping.dmp
                                        • memory/2100-281-0x0000000000000000-mapping.dmp
                                        • memory/2104-132-0x0000000002C1D000-0x0000000002C2D000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2104-133-0x0000000002D20000-0x0000000002D29000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/2104-134-0x0000000000400000-0x0000000002BAB000-memory.dmp
                                          Filesize

                                          39.7MB

                                        • memory/2104-135-0x0000000000400000-0x0000000002BAB000-memory.dmp
                                          Filesize

                                          39.7MB

                                        • memory/2156-273-0x000001605A3D0000-0x000001605A510000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2156-272-0x000001605A3D0000-0x000001605A510000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2156-271-0x00007FF639A76890-mapping.dmp
                                        • memory/2156-274-0x00000000000E0000-0x000000000038A000-memory.dmp
                                          Filesize

                                          2.7MB

                                        • memory/2156-275-0x000001605A530000-0x000001605A7EB000-memory.dmp
                                          Filesize

                                          2.7MB

                                        • memory/2164-283-0x0000000000000000-mapping.dmp
                                        • memory/2396-254-0x0000000000000000-mapping.dmp
                                        • memory/2424-154-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2424-157-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2424-164-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2424-152-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2424-150-0x0000000000000000-mapping.dmp
                                        • memory/2424-158-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2840-161-0x0000000000000000-mapping.dmp
                                        • memory/3028-255-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                          Filesize

                                          39.6MB

                                        • memory/3028-237-0x0000000002CE9000-0x0000000002CF9000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3028-238-0x0000000002CB0000-0x0000000002CB9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/3028-223-0x0000000000000000-mapping.dmp
                                        • memory/3028-248-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                          Filesize

                                          39.6MB

                                        • memory/3124-200-0x0000000000000000-mapping.dmp
                                        • memory/3200-208-0x00000000020C0000-0x000000000210C000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/3200-206-0x000000000051D000-0x000000000054A000-memory.dmp
                                          Filesize

                                          180KB

                                        • memory/3200-190-0x0000000000000000-mapping.dmp
                                        • memory/3484-198-0x0000000000000000-mapping.dmp
                                        • memory/3688-299-0x0000000000AD0000-0x0000000000ADF000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/3688-301-0x0000000000AE0000-0x0000000000AE9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/3688-296-0x0000000000000000-mapping.dmp
                                        • memory/4068-136-0x0000000000000000-mapping.dmp
                                        • memory/4068-156-0x0000000002114000-0x00000000021A5000-memory.dmp
                                          Filesize

                                          580KB

                                        • memory/4068-155-0x00000000021E0000-0x00000000022FB000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/4080-279-0x0000000000EB0000-0x0000000000EB8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/4080-280-0x00007FFA11BB0000-0x00007FFA12671000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4080-276-0x0000000000000000-mapping.dmp
                                        • memory/4212-319-0x0000000000000000-mapping.dmp
                                        • memory/4372-139-0x0000000000000000-mapping.dmp
                                        • memory/4372-189-0x0000000000780000-0x0000000000BFE000-memory.dmp
                                          Filesize

                                          4.5MB

                                        • memory/4516-178-0x0000000000000000-mapping.dmp
                                        • memory/4516-179-0x0000000000400000-0x0000000000876000-memory.dmp
                                          Filesize

                                          4.5MB

                                        • memory/4516-188-0x0000000000400000-0x0000000000876000-memory.dmp
                                          Filesize

                                          4.5MB

                                        • memory/4612-213-0x0000000004BD0000-0x0000000004BF2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/4612-209-0x0000000000000000-mapping.dmp
                                        • memory/4612-218-0x00000000060E0000-0x0000000006176000-memory.dmp
                                          Filesize

                                          600KB

                                        • memory/4612-216-0x0000000005B60000-0x0000000005B7E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/4612-215-0x0000000005590000-0x00000000055F6000-memory.dmp
                                          Filesize

                                          408KB

                                        • memory/4612-214-0x00000000054B0000-0x0000000005516000-memory.dmp
                                          Filesize

                                          408KB

                                        • memory/4612-221-0x0000000007140000-0x00000000076E4000-memory.dmp
                                          Filesize

                                          5.6MB

                                        • memory/4612-212-0x0000000004E10000-0x0000000005438000-memory.dmp
                                          Filesize

                                          6.2MB

                                        • memory/4612-211-0x0000000002240000-0x0000000002276000-memory.dmp
                                          Filesize

                                          216KB

                                        • memory/4612-219-0x0000000006060000-0x000000000607A000-memory.dmp
                                          Filesize

                                          104KB

                                        • memory/4612-220-0x00000000060B0000-0x00000000060D2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/4672-163-0x0000000000000000-mapping.dmp
                                        • memory/4672-172-0x0000000000731000-0x00000000007C2000-memory.dmp
                                          Filesize

                                          580KB

                                        • memory/4724-318-0x00000000012A0000-0x00000000012AD000-memory.dmp
                                          Filesize

                                          52KB

                                        • memory/4724-317-0x00000000012B0000-0x00000000012B7000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/4724-316-0x0000000000000000-mapping.dmp
                                        • memory/4964-197-0x0000000000000000-mapping.dmp
                                        • memory/4968-160-0x0000000000400000-0x0000000000456000-memory.dmp
                                          Filesize

                                          344KB

                                        • memory/4968-159-0x00000000005FD000-0x0000000000613000-memory.dmp
                                          Filesize

                                          88KB

                                        • memory/4968-145-0x0000000000000000-mapping.dmp
                                        • memory/5060-151-0x0000000000400000-0x0000000002BAB000-memory.dmp
                                          Filesize

                                          39.7MB

                                        • memory/5060-166-0x0000000000400000-0x0000000002BAB000-memory.dmp
                                          Filesize

                                          39.7MB

                                        • memory/5060-149-0x0000000002E00000-0x0000000002E09000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/5060-148-0x0000000002EBD000-0x0000000002ECD000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/5060-142-0x0000000000000000-mapping.dmp
                                        • memory/5096-199-0x0000000000000000-mapping.dmp
                                        • memory/5104-249-0x0000000000000000-mapping.dmp
                                        • memory/5104-256-0x00000000049DE000-0x0000000004ABF000-memory.dmp
                                          Filesize

                                          900KB

                                        • memory/5104-257-0x0000000004AC0000-0x0000000004BE0000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/5104-261-0x0000000000400000-0x0000000002C7C000-memory.dmp
                                          Filesize

                                          40.5MB

                                        • memory/5104-262-0x0000000000400000-0x0000000002C7C000-memory.dmp
                                          Filesize

                                          40.5MB