Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 01:11

General

  • Target

    e2a698f4f065cf70a6b4b7e15fc78fbcce302a4f624aff1194824d2b50aafb8e.exe

  • Size

    299KB

  • MD5

    29fe836ac1649014371f5a4ab5c1a395

  • SHA1

    96afea34a8a796bf8911733dd4db5894ea0457b7

  • SHA256

    e2a698f4f065cf70a6b4b7e15fc78fbcce302a4f624aff1194824d2b50aafb8e

  • SHA512

    b641c35db1a0eff6931649d868ef19db1c07a72352ea41b6aa94ca1e3e4407224222bd3b66b944a0f1b2ee08748caae83d6a9c9c8bef76aa8ddda9cba1dff02a

  • SSDEEP

    3072:O9b6bsgz9ILRrrRm5W8GSJO8SgE3+OLoY0lKH0zy5lqVuQjiMTE5w2+Ha5hN:8jyIL1Y86S85Y0n+zyuQj9H1HaL

Malware Config

Extracted

Family

djvu

C2

http://bihsy.com/lancer/get.php

Attributes
  • extension

    .erop

  • offline_id

    xVB7l5LcUtDGyghMgGsTvebrKc0RGgDXlN1BoKt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://bihsy.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-8pCGyFnOj6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0641JOsie

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2a698f4f065cf70a6b4b7e15fc78fbcce302a4f624aff1194824d2b50aafb8e.exe
    "C:\Users\Admin\AppData\Local\Temp\e2a698f4f065cf70a6b4b7e15fc78fbcce302a4f624aff1194824d2b50aafb8e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2400
  • C:\Users\Admin\AppData\Local\Temp\C2E7.exe
    C:\Users\Admin\AppData\Local\Temp\C2E7.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:4108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1028
      2⤵
      • Program crash
      PID:4760
  • C:\Users\Admin\AppData\Local\Temp\C401.exe
    C:\Users\Admin\AppData\Local\Temp\C401.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\C401.exe
      C:\Users\Admin\AppData\Local\Temp\C401.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8a8d7be7-e9cc-4e64-94ab-3fc8eb88898f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4048
      • C:\Users\Admin\AppData\Local\Temp\C401.exe
        "C:\Users\Admin\AppData\Local\Temp\C401.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1776
        • C:\Users\Admin\AppData\Local\Temp\C401.exe
          "C:\Users\Admin\AppData\Local\Temp\C401.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:3328
          • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build2.exe
            "C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build2.exe"
            5⤵
            • Executes dropped EXE
            PID:3644
          • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build3.exe
            "C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build3.exe"
            5⤵
            • Executes dropped EXE
            PID:884
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4988
  • C:\Users\Admin\AppData\Local\Temp\D71D.exe
    C:\Users\Admin\AppData\Local\Temp\D71D.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
      "C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
      "C:\Users\Admin\AppData\Local\Temp\yyzhang.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
        "C:\Users\Admin\AppData\Local\Temp\yyzhang.exe" -h
        3⤵
        • Executes dropped EXE
        PID:312
    • C:\Users\Admin\AppData\Local\Temp\Player3.exe
      "C:\Users\Admin\AppData\Local\Temp\Player3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
        "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4428
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\16de06bfb4" /P "Admin:N"&&CACLS "..\16de06bfb4" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2416
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "nbveek.exe" /P "Admin:N"
              5⤵
                PID:1100
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "nbveek.exe" /P "Admin:R" /E
                5⤵
                  PID:3200
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3440
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\16de06bfb4" /P "Admin:N"
                    5⤵
                      PID:3984
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\16de06bfb4" /P "Admin:R" /E
                      5⤵
                        PID:5012
              • C:\Users\Admin\AppData\Local\Temp\DBC2.exe
                C:\Users\Admin\AppData\Local\Temp\DBC2.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:3704
              • C:\Users\Admin\AppData\Local\Temp\DE24.exe
                C:\Users\Admin\AppData\Local\Temp\DE24.exe
                1⤵
                • Executes dropped EXE
                PID:3628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 448
                  2⤵
                  • Program crash
                  PID:2112
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1864 -ip 1864
                1⤵
                  PID:4348
                • C:\Windows\system32\rundll32.exe
                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                  1⤵
                  • Process spawned unexpected child process
                  PID:4612
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                    2⤵
                    • Loads dropped DLL
                    PID:4624
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 600
                      3⤵
                      • Program crash
                      PID:1204
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3628 -ip 3628
                  1⤵
                    PID:4768
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4624 -ip 4624
                    1⤵
                      PID:4528
                    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                      C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4836
                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2252
                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      1⤵
                      • Executes dropped EXE
                      PID:916
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4968
                      • C:\Windows\SysWOW64\schtasks.exe
                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                        2⤵
                        • Creates scheduled task(s)
                        PID:1932

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                      Filesize

                      2KB

                      MD5

                      0a0b229200e844dd99e5bd4a96157dc9

                      SHA1

                      f0d9dd308e562849fba66546c08cb6868613df4d

                      SHA256

                      01bc83810123b2cf28d2a027a4201f93537daeda3f40c4ef7d83c0bd44baedda

                      SHA512

                      af4d0a4566bec38a8f1e97ee2a4daf81f1b4ef2a2893dbd09fb4b147f6c86bf37ab24959a7f5550e7c477187c825182e737d04bc6c56647e76a6c027529dac61

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                      Filesize

                      1KB

                      MD5

                      95699a1d2d3132a4067cecdcbc504fca

                      SHA1

                      0491453351e9eedac59152594e9b5ff0f091b54e

                      SHA256

                      ec6eb0fbc54c26ddbc5e7a8227b657fa20e0b9d565994001273ba32ccd0c53f4

                      SHA512

                      93ea4adfa46089cd37bb40077f0c4db111f4a16ae3d312b5d35450462b6228b7cae0e57c2888386041749df2014997cec3e590e436161825a6d42e44f6f694f0

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                      Filesize

                      488B

                      MD5

                      5b737c7ad8aff3a722a248c652856b7f

                      SHA1

                      836d5ae28b34c76f6e5a1dbe0e58be6263f198b0

                      SHA256

                      ac3cd44504985ef44daf6ae4cab3271a18403c389b893784ffb7b9b97a38f396

                      SHA512

                      19599e7e0402dcd31775a7966469d7efa89bc8e70f649597530a694d09bb8a806c04e38d91d18da38391e9fe6f588ca4d7f71b6151ab4317b45b8b704f74ff52

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                      Filesize

                      482B

                      MD5

                      d932ce6f5d7ac95e40c6528bad9a6a3c

                      SHA1

                      7410a4d44b005c62dc3ebb1619dd84d2b15cbf5f

                      SHA256

                      c6a26b35b051a281c1e3f05f0131d3ca7f0b0cf31c597291d960fa161e644bce

                      SHA512

                      3d457b081a8a58dc9459300d57ef1b176ac1f569a8368d93d821e3ea0ca6ab85441183494e33bf93c565164130725c0513b6656688cb90d210d52b11ba5b2925

                    • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build2.exe
                      Filesize

                      422KB

                      MD5

                      0b622eb410bfb32c5fa7b45eb3c116d2

                      SHA1

                      606d111174079e4d784e95f285805f14116e6d63

                      SHA256

                      9b7b45434353b99f97d33f44e225e71b9c164cd21ae56335c078cca20ae29c1d

                      SHA512

                      ffc1c0caf526c598624845c4d15df2fd68309f8027373c971ed7405f1bda52e89db6b936ce11937d038c3c1a2dba4fcbc70ba8f28d8d1aa4bf4325f08a6a61c4

                    • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build2.exe
                      Filesize

                      422KB

                      MD5

                      0b622eb410bfb32c5fa7b45eb3c116d2

                      SHA1

                      606d111174079e4d784e95f285805f14116e6d63

                      SHA256

                      9b7b45434353b99f97d33f44e225e71b9c164cd21ae56335c078cca20ae29c1d

                      SHA512

                      ffc1c0caf526c598624845c4d15df2fd68309f8027373c971ed7405f1bda52e89db6b936ce11937d038c3c1a2dba4fcbc70ba8f28d8d1aa4bf4325f08a6a61c4

                    • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build3.exe
                      Filesize

                      9KB

                      MD5

                      9ead10c08e72ae41921191f8db39bc16

                      SHA1

                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                      SHA256

                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                      SHA512

                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                    • C:\Users\Admin\AppData\Local\4fd6b8e3-cec1-4687-83fa-f533fdedda28\build3.exe
                      Filesize

                      9KB

                      MD5

                      9ead10c08e72ae41921191f8db39bc16

                      SHA1

                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                      SHA256

                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                      SHA512

                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                    • C:\Users\Admin\AppData\Local\8a8d7be7-e9cc-4e64-94ab-3fc8eb88898f\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\C2E7.exe
                      Filesize

                      378KB

                      MD5

                      b141bc58618c537917cc1da179cbe8ab

                      SHA1

                      c76d3f5eeae9493e41a272a974b5dfec5f4e4724

                      SHA256

                      fd999e4a07d8b3d95f9d9231fd496b0125b56094f1b03ddca7a7b074c1d8c03e

                      SHA512

                      5c72f63124a394602a36a4f985e33a41e8159f54653f431c270b8f0fa8e13131517c31b497a936d5f5d3d27397f40fc7909efc4bfd04c01bcca7f306860c3114

                    • C:\Users\Admin\AppData\Local\Temp\C2E7.exe
                      Filesize

                      378KB

                      MD5

                      b141bc58618c537917cc1da179cbe8ab

                      SHA1

                      c76d3f5eeae9493e41a272a974b5dfec5f4e4724

                      SHA256

                      fd999e4a07d8b3d95f9d9231fd496b0125b56094f1b03ddca7a7b074c1d8c03e

                      SHA512

                      5c72f63124a394602a36a4f985e33a41e8159f54653f431c270b8f0fa8e13131517c31b497a936d5f5d3d27397f40fc7909efc4bfd04c01bcca7f306860c3114

                    • C:\Users\Admin\AppData\Local\Temp\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\C401.exe
                      Filesize

                      665KB

                      MD5

                      2d95404b5fec065df3b46407e29986d8

                      SHA1

                      70dcba3cb3890fec1693d31a63f79df5dd97abc0

                      SHA256

                      9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                      SHA512

                      c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                    • C:\Users\Admin\AppData\Local\Temp\D71D.exe
                      Filesize

                      3.9MB

                      MD5

                      ad686674bedd1b90eb5191504b443582

                      SHA1

                      672a66e4a8ed68ec48c9bdb0ba7cddf0d127f908

                      SHA256

                      bf9b005ee65e2ea712060d05fd098ec0665698a26f434e55d93384b74953b549

                      SHA512

                      7a9a198c79f7e13fee4b76cfdadd9ffdb23c56c37bd328f639bb4e8e8f6aabe9e2ffb57ca71aaff3255ec7d920f82097c3297ce16960df544520e1bd520b71a5

                    • C:\Users\Admin\AppData\Local\Temp\D71D.exe
                      Filesize

                      3.9MB

                      MD5

                      ad686674bedd1b90eb5191504b443582

                      SHA1

                      672a66e4a8ed68ec48c9bdb0ba7cddf0d127f908

                      SHA256

                      bf9b005ee65e2ea712060d05fd098ec0665698a26f434e55d93384b74953b549

                      SHA512

                      7a9a198c79f7e13fee4b76cfdadd9ffdb23c56c37bd328f639bb4e8e8f6aabe9e2ffb57ca71aaff3255ec7d920f82097c3297ce16960df544520e1bd520b71a5

                    • C:\Users\Admin\AppData\Local\Temp\DBC2.exe
                      Filesize

                      300KB

                      MD5

                      e92176da92b1e4a304a599ea18635b32

                      SHA1

                      db9bd85c3eeb8a57a8c08864adbafe9c9d19f2da

                      SHA256

                      e4cdad1be1512e236ef1de16f025536ace0f5435df53fbc41178754b3703e1b5

                      SHA512

                      95928724631e01d4e8b690b9ec9b35d15f629044d07ddd752f5e2fae86ef70c0b66edbd446d6f06e96c1dd9d20455bb32e3b755e03af7062da00ce4b3847e9aa

                    • C:\Users\Admin\AppData\Local\Temp\DBC2.exe
                      Filesize

                      300KB

                      MD5

                      e92176da92b1e4a304a599ea18635b32

                      SHA1

                      db9bd85c3eeb8a57a8c08864adbafe9c9d19f2da

                      SHA256

                      e4cdad1be1512e236ef1de16f025536ace0f5435df53fbc41178754b3703e1b5

                      SHA512

                      95928724631e01d4e8b690b9ec9b35d15f629044d07ddd752f5e2fae86ef70c0b66edbd446d6f06e96c1dd9d20455bb32e3b755e03af7062da00ce4b3847e9aa

                    • C:\Users\Admin\AppData\Local\Temp\DE24.exe
                      Filesize

                      298KB

                      MD5

                      884d6935e1ef87466fd551de778aa18b

                      SHA1

                      3ac31c9b85974ef65996ca22b866a0b8f3410803

                      SHA256

                      b47bd96dd25ff8e56c09f5fc5ec2d26817b48296ab30e571d9b0922bb663085f

                      SHA512

                      3182555dd4fe760ddf1e4048e3217cfc7689276de9d05deaf188bcd372f9ae861758336f830cfaec013bbda4cb3887db7a118726e72403f3a7c70b1fd2bc16f7

                    • C:\Users\Admin\AppData\Local\Temp\DE24.exe
                      Filesize

                      298KB

                      MD5

                      884d6935e1ef87466fd551de778aa18b

                      SHA1

                      3ac31c9b85974ef65996ca22b866a0b8f3410803

                      SHA256

                      b47bd96dd25ff8e56c09f5fc5ec2d26817b48296ab30e571d9b0922bb663085f

                      SHA512

                      3182555dd4fe760ddf1e4048e3217cfc7689276de9d05deaf188bcd372f9ae861758336f830cfaec013bbda4cb3887db7a118726e72403f3a7c70b1fd2bc16f7

                    • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                      Filesize

                      244KB

                      MD5

                      43a3e1c9723e124a9b495cd474a05dcb

                      SHA1

                      d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                      SHA256

                      619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                      SHA512

                      6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                    • C:\Users\Admin\AppData\Local\Temp\db.dat
                      Filesize

                      557KB

                      MD5

                      30d5f615722d12fdda4f378048221909

                      SHA1

                      e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                      SHA256

                      b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                      SHA512

                      a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                    • C:\Users\Admin\AppData\Local\Temp\db.dll
                      Filesize

                      52KB

                      MD5

                      1b20e998d058e813dfc515867d31124f

                      SHA1

                      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                      SHA256

                      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                      SHA512

                      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                    • C:\Users\Admin\AppData\Local\Temp\db.dll
                      Filesize

                      52KB

                      MD5

                      1b20e998d058e813dfc515867d31124f

                      SHA1

                      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                      SHA256

                      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                      SHA512

                      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                    • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
                      Filesize

                      3.5MB

                      MD5

                      81a0ecc23b44da5116d397c0a3104a05

                      SHA1

                      01efd55a04010ec4e7197bcac7ec351bb8e5bf07

                      SHA256

                      3f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0

                      SHA512

                      cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185

                    • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
                      Filesize

                      3.5MB

                      MD5

                      81a0ecc23b44da5116d397c0a3104a05

                      SHA1

                      01efd55a04010ec4e7197bcac7ec351bb8e5bf07

                      SHA256

                      3f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0

                      SHA512

                      cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185

                    • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                      Filesize

                      160KB

                      MD5

                      b9363486500e209c05f97330226bbf8a

                      SHA1

                      bfe2d0072d09b30ec66dee072dde4e7af26e4633

                      SHA256

                      01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                      SHA512

                      6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                    • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                      Filesize

                      160KB

                      MD5

                      b9363486500e209c05f97330226bbf8a

                      SHA1

                      bfe2d0072d09b30ec66dee072dde4e7af26e4633

                      SHA256

                      01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                      SHA512

                      6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                    • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                      Filesize

                      160KB

                      MD5

                      b9363486500e209c05f97330226bbf8a

                      SHA1

                      bfe2d0072d09b30ec66dee072dde4e7af26e4633

                      SHA256

                      01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                      SHA512

                      6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      Filesize

                      9KB

                      MD5

                      9ead10c08e72ae41921191f8db39bc16

                      SHA1

                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                      SHA256

                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                      SHA512

                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      Filesize

                      9KB

                      MD5

                      9ead10c08e72ae41921191f8db39bc16

                      SHA1

                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                      SHA256

                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                      SHA512

                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                      Filesize

                      815.4MB

                      MD5

                      e957f1423562da58e5366669cf014dbc

                      SHA1

                      d476f03fb8aace3c759fd5d211910fb3cf268945

                      SHA256

                      fa11c1182e4ba4637d2f4eeefdcb4f6af7c1115738d929c3e3ec1ff5f1380332

                      SHA512

                      378578b11a0e17ca5c2c46fc0c3c552e57a6c1b2ac0793d33c43c3c2c59ba73abc714132ab73e2e677ab77b4e7bf2776a5a9246f4a5a9865adf842ad0a914450

                    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                      Filesize

                      815.4MB

                      MD5

                      e957f1423562da58e5366669cf014dbc

                      SHA1

                      d476f03fb8aace3c759fd5d211910fb3cf268945

                      SHA256

                      fa11c1182e4ba4637d2f4eeefdcb4f6af7c1115738d929c3e3ec1ff5f1380332

                      SHA512

                      378578b11a0e17ca5c2c46fc0c3c552e57a6c1b2ac0793d33c43c3c2c59ba73abc714132ab73e2e677ab77b4e7bf2776a5a9246f4a5a9865adf842ad0a914450

                    • memory/224-156-0x0000000000E40000-0x000000000122C000-memory.dmp
                      Filesize

                      3.9MB

                    • memory/224-147-0x0000000000000000-mapping.dmp
                    • memory/312-182-0x0000000000000000-mapping.dmp
                    • memory/620-153-0x0000000001FBD000-0x000000000204F000-memory.dmp
                      Filesize

                      584KB

                    • memory/620-155-0x00000000021D0000-0x00000000022EB000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/620-140-0x0000000000000000-mapping.dmp
                    • memory/884-252-0x0000000000000000-mapping.dmp
                    • memory/1044-216-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-218-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-209-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-228-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-210-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-227-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-226-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-225-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-224-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-222-0x0000000006F80000-0x0000000006F90000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-220-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-221-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-219-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-249-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-250-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-211-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-251-0x0000000006FB0000-0x0000000006FC0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-208-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-217-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-215-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-214-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-213-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-212-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-206-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1044-207-0x0000000002970000-0x0000000002980000-memory.dmp
                      Filesize

                      64KB

                    • memory/1100-187-0x0000000000000000-mapping.dmp
                    • memory/1240-167-0x0000000000000000-mapping.dmp
                    • memory/1588-178-0x0000000000000000-mapping.dmp
                    • memory/1776-239-0x0000000002089000-0x000000000211B000-memory.dmp
                      Filesize

                      584KB

                    • memory/1776-201-0x0000000000000000-mapping.dmp
                    • memory/1864-145-0x0000000000400000-0x000000000047A000-memory.dmp
                      Filesize

                      488KB

                    • memory/1864-136-0x0000000000000000-mapping.dmp
                    • memory/1864-144-0x0000000001F70000-0x0000000001FB7000-memory.dmp
                      Filesize

                      284KB

                    • memory/1864-189-0x0000000000400000-0x000000000047A000-memory.dmp
                      Filesize

                      488KB

                    • memory/1864-143-0x0000000000480000-0x0000000000580000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1932-261-0x0000000000000000-mapping.dmp
                    • memory/2400-133-0x0000000000660000-0x0000000000669000-memory.dmp
                      Filesize

                      36KB

                    • memory/2400-134-0x0000000000400000-0x00000000004C7000-memory.dmp
                      Filesize

                      796KB

                    • memory/2400-135-0x0000000000400000-0x00000000004C7000-memory.dmp
                      Filesize

                      796KB

                    • memory/2400-132-0x00000000006BE000-0x00000000006D3000-memory.dmp
                      Filesize

                      84KB

                    • memory/2416-186-0x0000000000000000-mapping.dmp
                    • memory/2608-154-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/2608-146-0x0000000000000000-mapping.dmp
                    • memory/2608-157-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/2608-148-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/2608-202-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/2608-152-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/2896-185-0x0000000000000000-mapping.dmp
                    • memory/3200-188-0x0000000000000000-mapping.dmp
                    • memory/3328-257-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3328-235-0x0000000000000000-mapping.dmp
                    • memory/3328-240-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3328-238-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3328-245-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3440-190-0x0000000000000000-mapping.dmp
                    • memory/3628-204-0x00000000006CF000-0x00000000006E4000-memory.dmp
                      Filesize

                      84KB

                    • memory/3628-205-0x0000000000400000-0x0000000000466000-memory.dmp
                      Filesize

                      408KB

                    • memory/3628-161-0x0000000000000000-mapping.dmp
                    • memory/3644-246-0x0000000000000000-mapping.dmp
                    • memory/3704-158-0x0000000000000000-mapping.dmp
                    • memory/3704-195-0x0000000000400000-0x00000000004C7000-memory.dmp
                      Filesize

                      796KB

                    • memory/3704-229-0x0000000000400000-0x00000000004C7000-memory.dmp
                      Filesize

                      796KB

                    • memory/3704-194-0x0000000000610000-0x0000000000619000-memory.dmp
                      Filesize

                      36KB

                    • memory/3704-193-0x000000000073F000-0x0000000000754000-memory.dmp
                      Filesize

                      84KB

                    • memory/3984-191-0x0000000000000000-mapping.dmp
                    • memory/4048-177-0x0000000000000000-mapping.dmp
                    • memory/4108-179-0x0000000000000000-mapping.dmp
                    • memory/4428-184-0x0000000000000000-mapping.dmp
                    • memory/4464-173-0x0000000000000000-mapping.dmp
                    • memory/4624-197-0x0000000000000000-mapping.dmp
                    • memory/4836-234-0x0000000000400000-0x000000000047A000-memory.dmp
                      Filesize

                      488KB

                    • memory/4836-256-0x00000000005E7000-0x0000000000611000-memory.dmp
                      Filesize

                      168KB

                    • memory/4836-233-0x00000000005E7000-0x0000000000611000-memory.dmp
                      Filesize

                      168KB

                    • memory/4988-255-0x0000000000000000-mapping.dmp
                    • memory/5012-192-0x0000000000000000-mapping.dmp
                    • memory/5088-164-0x0000000000000000-mapping.dmp
                    • memory/5088-168-0x0000000140000000-0x0000000140620000-memory.dmp
                      Filesize

                      6.1MB