Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 01:31

General

  • Target

    951346a5419a0eea3d0abe581914f760fd6807263d61093ad5309bc6a2c06a65.exe

  • Size

    298KB

  • MD5

    702c7bb40212622dc74074b582820643

  • SHA1

    ddb166c00c9b84897daad37681ca607b5fef817b

  • SHA256

    951346a5419a0eea3d0abe581914f760fd6807263d61093ad5309bc6a2c06a65

  • SHA512

    e5d2f3a7b75f91dadb3e03c0fb015e4b6ce9d5f210a86adbd5275be998c21b54db0229509e1833296cebe9331c4234803af2adff4cd870403bad46632498beff

  • SSDEEP

    3072:Ctb6bepLO7Rm60Fvy7N7LcrLHNvHJSqSYxEZGuQjiMTE5dKPpa5D:U9pLOov22LHxPSYruQj9UKxa

Malware Config

Extracted

Family

djvu

C2

http://bihsy.com/lancer/get.php

Attributes
  • extension

    .erop

  • offline_id

    xVB7l5LcUtDGyghMgGsTvebrKc0RGgDXlN1BoKt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://bihsy.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-8pCGyFnOj6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0641JOsie

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

vidar

Version

2.4

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\951346a5419a0eea3d0abe581914f760fd6807263d61093ad5309bc6a2c06a65.exe
    "C:\Users\Admin\AppData\Local\Temp\951346a5419a0eea3d0abe581914f760fd6807263d61093ad5309bc6a2c06a65.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4892
  • C:\Users\Admin\AppData\Local\Temp\C6A0.exe
    C:\Users\Admin\AppData\Local\Temp\C6A0.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:3288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 532 -s 1136
      2⤵
      • Program crash
      PID:3908
  • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
    C:\Users\Admin\AppData\Local\Temp\C7BB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
      C:\Users\Admin\AppData\Local\Temp\C7BB.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3581b25d-36b7-4263-9e7c-fb6a4b59aa95" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2336
      • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
        "C:\Users\Admin\AppData\Local\Temp\C7BB.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:5076
        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
          "C:\Users\Admin\AppData\Local\Temp\C7BB.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:4876
          • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe
            "C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3168
            • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe
              "C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1420
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 1908
                7⤵
                • Program crash
                PID:4352
          • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build3.exe
            "C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build3.exe"
            5⤵
            • Executes dropped EXE
            PID:4304
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4344
  • C:\Users\Admin\AppData\Local\Temp\D8F2.exe
    C:\Users\Admin\AppData\Local\Temp\D8F2.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
      "C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
      "C:\Users\Admin\AppData\Local\Temp\yyzhang.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
        "C:\Users\Admin\AppData\Local\Temp\yyzhang.exe" -h
        3⤵
        • Executes dropped EXE
        PID:1012
    • C:\Users\Admin\AppData\Local\Temp\Player3.exe
      "C:\Users\Admin\AppData\Local\Temp\Player3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
        "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3128
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\16de06bfb4" /P "Admin:N"&&CACLS "..\16de06bfb4" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2192
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1084
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "nbveek.exe" /P "Admin:N"
              5⤵
                PID:3164
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "nbveek.exe" /P "Admin:R" /E
                5⤵
                  PID:332
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4484
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\16de06bfb4" /P "Admin:N"
                    5⤵
                      PID:516
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\16de06bfb4" /P "Admin:R" /E
                      5⤵
                        PID:1424
              • C:\Users\Admin\AppData\Local\Temp\DD96.exe
                C:\Users\Admin\AppData\Local\Temp\DD96.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:3368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 532 -ip 532
                1⤵
                  PID:4520
                • C:\Windows\system32\rundll32.exe
                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                  1⤵
                  • Process spawned unexpected child process
                  PID:4976
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                    2⤵
                    • Loads dropped DLL
                    PID:1292
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 600
                      3⤵
                      • Program crash
                      PID:1036
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1292 -ip 1292
                  1⤵
                    PID:1928
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1420 -ip 1420
                    1⤵
                      PID:5060
                    • C:\Users\Admin\AppData\Local\Temp\6B9F.exe
                      C:\Users\Admin\AppData\Local\Temp\6B9F.exe
                      1⤵
                      • Executes dropped EXE
                      PID:3872
                      • C:\Windows\SysWOW64\rundll32.exe
                        C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll,start
                        2⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        PID:5048
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 672
                        2⤵
                        • Program crash
                        PID:1760
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 696
                        2⤵
                        • Program crash
                        PID:4164
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 3872
                      1⤵
                        PID:3588
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3872 -ip 3872
                        1⤵
                          PID:3608
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          1⤵
                          • Executes dropped EXE
                          PID:3288
                          • C:\Windows\SysWOW64\schtasks.exe
                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                            2⤵
                            • Creates scheduled task(s)
                            PID:4776
                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          1⤵
                          • Executes dropped EXE
                          PID:2936
                        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                          C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                          1⤵
                          • Executes dropped EXE
                          PID:4004
                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          1⤵
                          • Executes dropped EXE
                          PID:2616

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        File Permissions Modification

                        1
                        T1222

                        Modify Registry

                        1
                        T1112

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        4
                        T1012

                        System Information Discovery

                        4
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        3
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\mozglue.dll
                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • C:\ProgramData\nss3.dll
                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                          Filesize

                          2KB

                          MD5

                          0a0b229200e844dd99e5bd4a96157dc9

                          SHA1

                          f0d9dd308e562849fba66546c08cb6868613df4d

                          SHA256

                          01bc83810123b2cf28d2a027a4201f93537daeda3f40c4ef7d83c0bd44baedda

                          SHA512

                          af4d0a4566bec38a8f1e97ee2a4daf81f1b4ef2a2893dbd09fb4b147f6c86bf37ab24959a7f5550e7c477187c825182e737d04bc6c56647e76a6c027529dac61

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                          Filesize

                          1KB

                          MD5

                          95699a1d2d3132a4067cecdcbc504fca

                          SHA1

                          0491453351e9eedac59152594e9b5ff0f091b54e

                          SHA256

                          ec6eb0fbc54c26ddbc5e7a8227b657fa20e0b9d565994001273ba32ccd0c53f4

                          SHA512

                          93ea4adfa46089cd37bb40077f0c4db111f4a16ae3d312b5d35450462b6228b7cae0e57c2888386041749df2014997cec3e590e436161825a6d42e44f6f694f0

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                          Filesize

                          488B

                          MD5

                          acffd4adc24a618b195759b8525f67b0

                          SHA1

                          713abaa4b599b374b1f26dd327e23e86a747b0ac

                          SHA256

                          cfc748d1e2af997b7e5fbc6fc7b819233de09ea057ba00cc852087cd6ca13091

                          SHA512

                          2d3940678e4f9993d1f5f8903148d2e356d16af000570458f084ff1487c9207c17ffec38c78a25d19b5eeaf914705826833146741ca9055000cd1bd94a99a5da

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                          Filesize

                          482B

                          MD5

                          07461f0861fb43bc810de62032339ce4

                          SHA1

                          0119f80ad6b62806becfd1012e64b56dcc595716

                          SHA256

                          e24acbd5c95873b3580945fc533c77ddf52eaa660b03706a6d6a762afb86226f

                          SHA512

                          752bca646d29e6a748707923d505ec5a060d5fd9a9c8d0503fb434ce1ed7d795f1c243c00cec7aec827eb01c28001164abcc706df972ed0cb306571e481c4531

                        • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe
                          Filesize

                          422KB

                          MD5

                          0b622eb410bfb32c5fa7b45eb3c116d2

                          SHA1

                          606d111174079e4d784e95f285805f14116e6d63

                          SHA256

                          9b7b45434353b99f97d33f44e225e71b9c164cd21ae56335c078cca20ae29c1d

                          SHA512

                          ffc1c0caf526c598624845c4d15df2fd68309f8027373c971ed7405f1bda52e89db6b936ce11937d038c3c1a2dba4fcbc70ba8f28d8d1aa4bf4325f08a6a61c4

                        • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe
                          Filesize

                          422KB

                          MD5

                          0b622eb410bfb32c5fa7b45eb3c116d2

                          SHA1

                          606d111174079e4d784e95f285805f14116e6d63

                          SHA256

                          9b7b45434353b99f97d33f44e225e71b9c164cd21ae56335c078cca20ae29c1d

                          SHA512

                          ffc1c0caf526c598624845c4d15df2fd68309f8027373c971ed7405f1bda52e89db6b936ce11937d038c3c1a2dba4fcbc70ba8f28d8d1aa4bf4325f08a6a61c4

                        • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build2.exe
                          Filesize

                          422KB

                          MD5

                          0b622eb410bfb32c5fa7b45eb3c116d2

                          SHA1

                          606d111174079e4d784e95f285805f14116e6d63

                          SHA256

                          9b7b45434353b99f97d33f44e225e71b9c164cd21ae56335c078cca20ae29c1d

                          SHA512

                          ffc1c0caf526c598624845c4d15df2fd68309f8027373c971ed7405f1bda52e89db6b936ce11937d038c3c1a2dba4fcbc70ba8f28d8d1aa4bf4325f08a6a61c4

                        • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build3.exe
                          Filesize

                          9KB

                          MD5

                          9ead10c08e72ae41921191f8db39bc16

                          SHA1

                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                          SHA256

                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                          SHA512

                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                        • C:\Users\Admin\AppData\Local\1ce39b7a-73ad-4719-bf79-71c7b25ea6d0\build3.exe
                          Filesize

                          9KB

                          MD5

                          9ead10c08e72ae41921191f8db39bc16

                          SHA1

                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                          SHA256

                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                          SHA512

                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                        • C:\Users\Admin\AppData\Local\3581b25d-36b7-4263-9e7c-fb6a4b59aa95\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\6B9F.exe
                          Filesize

                          3.7MB

                          MD5

                          a6b50f1e3af33b8466092d1a3c92dac5

                          SHA1

                          f4d2464f1845130498a74ce865121b95d784f46a

                          SHA256

                          34ca6091193e1e33a6d4a583e67b79c57920076a744cb0fb007935f37c695bed

                          SHA512

                          1eaff450ad63bef25616a4c08c0cc7dcb419324e4412aabe389f64f29b4dcd8b6985a30e8e4701dea6f6c04a0993beaade8afdf5916e22ef115e2a7cf6928e23

                        • C:\Users\Admin\AppData\Local\Temp\6B9F.exe
                          Filesize

                          3.7MB

                          MD5

                          a6b50f1e3af33b8466092d1a3c92dac5

                          SHA1

                          f4d2464f1845130498a74ce865121b95d784f46a

                          SHA256

                          34ca6091193e1e33a6d4a583e67b79c57920076a744cb0fb007935f37c695bed

                          SHA512

                          1eaff450ad63bef25616a4c08c0cc7dcb419324e4412aabe389f64f29b4dcd8b6985a30e8e4701dea6f6c04a0993beaade8afdf5916e22ef115e2a7cf6928e23

                        • C:\Users\Admin\AppData\Local\Temp\C6A0.exe
                          Filesize

                          378KB

                          MD5

                          b141bc58618c537917cc1da179cbe8ab

                          SHA1

                          c76d3f5eeae9493e41a272a974b5dfec5f4e4724

                          SHA256

                          fd999e4a07d8b3d95f9d9231fd496b0125b56094f1b03ddca7a7b074c1d8c03e

                          SHA512

                          5c72f63124a394602a36a4f985e33a41e8159f54653f431c270b8f0fa8e13131517c31b497a936d5f5d3d27397f40fc7909efc4bfd04c01bcca7f306860c3114

                        • C:\Users\Admin\AppData\Local\Temp\C6A0.exe
                          Filesize

                          378KB

                          MD5

                          b141bc58618c537917cc1da179cbe8ab

                          SHA1

                          c76d3f5eeae9493e41a272a974b5dfec5f4e4724

                          SHA256

                          fd999e4a07d8b3d95f9d9231fd496b0125b56094f1b03ddca7a7b074c1d8c03e

                          SHA512

                          5c72f63124a394602a36a4f985e33a41e8159f54653f431c270b8f0fa8e13131517c31b497a936d5f5d3d27397f40fc7909efc4bfd04c01bcca7f306860c3114

                        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\C7BB.exe
                          Filesize

                          665KB

                          MD5

                          2d95404b5fec065df3b46407e29986d8

                          SHA1

                          70dcba3cb3890fec1693d31a63f79df5dd97abc0

                          SHA256

                          9cd95fc612ec36917dffe5c37885266069adc6f250936eb5eed356d0c54da68b

                          SHA512

                          c96368128a130c964872a024a034b4442ed2905c618ab56a22fd9abb3840cdb23373660fecc9c1797e5ad5a8b6f2fb7c2d51f06479f3b3ee52fb86492a48d980

                        • C:\Users\Admin\AppData\Local\Temp\D8F2.exe
                          Filesize

                          3.9MB

                          MD5

                          ad686674bedd1b90eb5191504b443582

                          SHA1

                          672a66e4a8ed68ec48c9bdb0ba7cddf0d127f908

                          SHA256

                          bf9b005ee65e2ea712060d05fd098ec0665698a26f434e55d93384b74953b549

                          SHA512

                          7a9a198c79f7e13fee4b76cfdadd9ffdb23c56c37bd328f639bb4e8e8f6aabe9e2ffb57ca71aaff3255ec7d920f82097c3297ce16960df544520e1bd520b71a5

                        • C:\Users\Admin\AppData\Local\Temp\D8F2.exe
                          Filesize

                          3.9MB

                          MD5

                          ad686674bedd1b90eb5191504b443582

                          SHA1

                          672a66e4a8ed68ec48c9bdb0ba7cddf0d127f908

                          SHA256

                          bf9b005ee65e2ea712060d05fd098ec0665698a26f434e55d93384b74953b549

                          SHA512

                          7a9a198c79f7e13fee4b76cfdadd9ffdb23c56c37bd328f639bb4e8e8f6aabe9e2ffb57ca71aaff3255ec7d920f82097c3297ce16960df544520e1bd520b71a5

                        • C:\Users\Admin\AppData\Local\Temp\DD96.exe
                          Filesize

                          298KB

                          MD5

                          884d6935e1ef87466fd551de778aa18b

                          SHA1

                          3ac31c9b85974ef65996ca22b866a0b8f3410803

                          SHA256

                          b47bd96dd25ff8e56c09f5fc5ec2d26817b48296ab30e571d9b0922bb663085f

                          SHA512

                          3182555dd4fe760ddf1e4048e3217cfc7689276de9d05deaf188bcd372f9ae861758336f830cfaec013bbda4cb3887db7a118726e72403f3a7c70b1fd2bc16f7

                        • C:\Users\Admin\AppData\Local\Temp\DD96.exe
                          Filesize

                          298KB

                          MD5

                          884d6935e1ef87466fd551de778aa18b

                          SHA1

                          3ac31c9b85974ef65996ca22b866a0b8f3410803

                          SHA256

                          b47bd96dd25ff8e56c09f5fc5ec2d26817b48296ab30e571d9b0922bb663085f

                          SHA512

                          3182555dd4fe760ddf1e4048e3217cfc7689276de9d05deaf188bcd372f9ae861758336f830cfaec013bbda4cb3887db7a118726e72403f3a7c70b1fd2bc16f7

                        • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\Player3.exe
                          Filesize

                          244KB

                          MD5

                          43a3e1c9723e124a9b495cd474a05dcb

                          SHA1

                          d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                          SHA256

                          619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                          SHA512

                          6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
                          Filesize

                          4.2MB

                          MD5

                          86253a11c63da62663ea3c8e98053c70

                          SHA1

                          eb1888ee775dfba711f6fe22b381107f24dcc511

                          SHA256

                          14cc93ad70ee1018632cf6e3745cb3ac2faa6c35ce1b1e91e8de22224bfc277a

                          SHA512

                          f45ac9ae062969c00421755365715d65ee10d57433ed05e0dd234be16897bd47a29befe8408905a2d9d973f3fbecca271ee948cb4e984f0b6bd8d429a707ad52

                        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
                          Filesize

                          4.2MB

                          MD5

                          86253a11c63da62663ea3c8e98053c70

                          SHA1

                          eb1888ee775dfba711f6fe22b381107f24dcc511

                          SHA256

                          14cc93ad70ee1018632cf6e3745cb3ac2faa6c35ce1b1e91e8de22224bfc277a

                          SHA512

                          f45ac9ae062969c00421755365715d65ee10d57433ed05e0dd234be16897bd47a29befe8408905a2d9d973f3fbecca271ee948cb4e984f0b6bd8d429a707ad52

                        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
                          Filesize

                          4.2MB

                          MD5

                          86253a11c63da62663ea3c8e98053c70

                          SHA1

                          eb1888ee775dfba711f6fe22b381107f24dcc511

                          SHA256

                          14cc93ad70ee1018632cf6e3745cb3ac2faa6c35ce1b1e91e8de22224bfc277a

                          SHA512

                          f45ac9ae062969c00421755365715d65ee10d57433ed05e0dd234be16897bd47a29befe8408905a2d9d973f3fbecca271ee948cb4e984f0b6bd8d429a707ad52

                        • C:\Users\Admin\AppData\Local\Temp\db.dat
                          Filesize

                          557KB

                          MD5

                          30d5f615722d12fdda4f378048221909

                          SHA1

                          e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                          SHA256

                          b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                          SHA512

                          a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                          Filesize

                          52KB

                          MD5

                          1b20e998d058e813dfc515867d31124f

                          SHA1

                          c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                          SHA256

                          24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                          SHA512

                          79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                          Filesize

                          52KB

                          MD5

                          1b20e998d058e813dfc515867d31124f

                          SHA1

                          c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                          SHA256

                          24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                          SHA512

                          79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                        • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
                          Filesize

                          3.5MB

                          MD5

                          81a0ecc23b44da5116d397c0a3104a05

                          SHA1

                          01efd55a04010ec4e7197bcac7ec351bb8e5bf07

                          SHA256

                          3f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0

                          SHA512

                          cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185

                        • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
                          Filesize

                          3.5MB

                          MD5

                          81a0ecc23b44da5116d397c0a3104a05

                          SHA1

                          01efd55a04010ec4e7197bcac7ec351bb8e5bf07

                          SHA256

                          3f59d2cf23b45b7f56563e85bf818f827f2607d12661fb438bcf031550ec0ec0

                          SHA512

                          cf0c87b4b5101898a48ab312cd1436e2738762ee74d1d77a29635053a373d5dff237da84a17dfe7897c7e99b919325ff8c47238a2fd06dfdb04f3d18f4a97185

                        • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                          Filesize

                          160KB

                          MD5

                          b9363486500e209c05f97330226bbf8a

                          SHA1

                          bfe2d0072d09b30ec66dee072dde4e7af26e4633

                          SHA256

                          01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                          SHA512

                          6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                        • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                          Filesize

                          160KB

                          MD5

                          b9363486500e209c05f97330226bbf8a

                          SHA1

                          bfe2d0072d09b30ec66dee072dde4e7af26e4633

                          SHA256

                          01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                          SHA512

                          6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                        • C:\Users\Admin\AppData\Local\Temp\yyzhang.exe
                          Filesize

                          160KB

                          MD5

                          b9363486500e209c05f97330226bbf8a

                          SHA1

                          bfe2d0072d09b30ec66dee072dde4e7af26e4633

                          SHA256

                          01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

                          SHA512

                          6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          Filesize

                          9KB

                          MD5

                          9ead10c08e72ae41921191f8db39bc16

                          SHA1

                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                          SHA256

                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                          SHA512

                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          Filesize

                          9KB

                          MD5

                          9ead10c08e72ae41921191f8db39bc16

                          SHA1

                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                          SHA256

                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                          SHA512

                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                          Filesize

                          554.6MB

                          MD5

                          f8535e0af872f29fa6c60b8b9c9d28e6

                          SHA1

                          47930e1002465b6adf8c5e0e49ec3bc30842fec3

                          SHA256

                          6e6667bc6b619aeb2a1d1ffd9a74fe2e88079a465486c023b0752d9024a3526b

                          SHA512

                          7bec81f731afceacc21c3621d3ffb2167f0e71d8aa6f222cceb945e6c87c26abdc06958cc27d3e304678570b1c00e7051d2ae7b43a9bc6a2911891e266b31745

                        • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                          Filesize

                          551.9MB

                          MD5

                          a7dfded2f7edb0158729d24d7a518d94

                          SHA1

                          956a8213c24910f09779da8040acabfd491a3b18

                          SHA256

                          0b49ec06a057e70a15b888a83da1b9ff1f598b24b40fe6a8667eebd9609bdd53

                          SHA512

                          42c31f47f64253f1e1b50a08409f5f5a43e71250d23e8d7f4d718e838f9fde26495b6cbe9c60086f9ba0929575abe65e236d0b207f1d6213dc0fc3457ff6b061

                        • memory/228-148-0x0000000000810000-0x0000000000BFC000-memory.dmp
                          Filesize

                          3.9MB

                        • memory/228-142-0x0000000000000000-mapping.dmp
                        • memory/332-184-0x0000000000000000-mapping.dmp
                        • memory/516-186-0x0000000000000000-mapping.dmp
                        • memory/532-136-0x0000000000000000-mapping.dmp
                        • memory/532-145-0x00000000004D9000-0x0000000000503000-memory.dmp
                          Filesize

                          168KB

                        • memory/532-188-0x00000000004D9000-0x0000000000503000-memory.dmp
                          Filesize

                          168KB

                        • memory/532-189-0x0000000000400000-0x000000000047A000-memory.dmp
                          Filesize

                          488KB

                        • memory/532-146-0x00000000020A0000-0x00000000020E7000-memory.dmp
                          Filesize

                          284KB

                        • memory/532-147-0x0000000000400000-0x000000000047A000-memory.dmp
                          Filesize

                          488KB

                        • memory/1012-175-0x0000000000000000-mapping.dmp
                        • memory/1084-182-0x0000000000000000-mapping.dmp
                        • memory/1268-154-0x000000000066E000-0x0000000000700000-memory.dmp
                          Filesize

                          584KB

                        • memory/1268-139-0x0000000000000000-mapping.dmp
                        • memory/1268-155-0x0000000002370000-0x000000000248B000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1292-195-0x0000000000000000-mapping.dmp
                        • memory/1420-228-0x0000000000400000-0x0000000000472000-memory.dmp
                          Filesize

                          456KB

                        • memory/1420-220-0x0000000000000000-mapping.dmp
                        • memory/1420-221-0x0000000000400000-0x0000000000472000-memory.dmp
                          Filesize

                          456KB

                        • memory/1420-224-0x0000000000400000-0x0000000000472000-memory.dmp
                          Filesize

                          456KB

                        • memory/1420-249-0x0000000000400000-0x0000000000472000-memory.dmp
                          Filesize

                          456KB

                        • memory/1420-223-0x0000000000400000-0x0000000000472000-memory.dmp
                          Filesize

                          456KB

                        • memory/1420-229-0x0000000050BD0000-0x0000000050CC3000-memory.dmp
                          Filesize

                          972KB

                        • memory/1424-187-0x0000000000000000-mapping.dmp
                        • memory/1988-160-0x0000000000000000-mapping.dmp
                        • memory/1988-166-0x0000000140000000-0x0000000140620000-memory.dmp
                          Filesize

                          6.1MB

                        • memory/2192-181-0x0000000000000000-mapping.dmp
                        • memory/2336-179-0x0000000000000000-mapping.dmp
                        • memory/3128-180-0x0000000000000000-mapping.dmp
                        • memory/3164-183-0x0000000000000000-mapping.dmp
                        • memory/3168-213-0x0000000000000000-mapping.dmp
                        • memory/3168-226-0x0000000002060000-0x00000000020BE000-memory.dmp
                          Filesize

                          376KB

                        • memory/3168-225-0x00000000007DD000-0x0000000000811000-memory.dmp
                          Filesize

                          208KB

                        • memory/3288-178-0x0000000000000000-mapping.dmp
                        • memory/3368-212-0x0000000000400000-0x0000000000466000-memory.dmp
                          Filesize

                          408KB

                        • memory/3368-156-0x0000000000000000-mapping.dmp
                        • memory/3368-198-0x00000000005AF000-0x00000000005C4000-memory.dmp
                          Filesize

                          84KB

                        • memory/3368-199-0x0000000000580000-0x0000000000589000-memory.dmp
                          Filesize

                          36KB

                        • memory/3368-200-0x0000000000400000-0x0000000000466000-memory.dmp
                          Filesize

                          408KB

                        • memory/3872-254-0x0000000002AE0000-0x0000000002FB6000-memory.dmp
                          Filesize

                          4.8MB

                        • memory/3872-250-0x0000000000000000-mapping.dmp
                        • memory/3872-253-0x000000000275E000-0x0000000002AD6000-memory.dmp
                          Filesize

                          3.5MB

                        • memory/3872-255-0x0000000000400000-0x00000000008E2000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/3872-261-0x0000000000400000-0x00000000008E2000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/3996-163-0x0000000000000000-mapping.dmp
                        • memory/4004-271-0x0000000000687000-0x00000000006B1000-memory.dmp
                          Filesize

                          168KB

                        • memory/4004-269-0x0000000000400000-0x000000000047A000-memory.dmp
                          Filesize

                          488KB

                        • memory/4004-268-0x0000000000687000-0x00000000006B1000-memory.dmp
                          Filesize

                          168KB

                        • memory/4304-216-0x0000000000000000-mapping.dmp
                        • memory/4340-149-0x0000000000000000-mapping.dmp
                        • memory/4340-150-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4340-153-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4340-158-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4340-152-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4340-192-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4344-219-0x0000000000000000-mapping.dmp
                        • memory/4424-165-0x0000000000000000-mapping.dmp
                        • memory/4484-185-0x0000000000000000-mapping.dmp
                        • memory/4656-173-0x0000000000000000-mapping.dmp
                        • memory/4776-264-0x0000000000000000-mapping.dmp
                        • memory/4876-201-0x0000000000000000-mapping.dmp
                        • memory/4876-204-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4876-206-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4876-227-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4876-207-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4892-135-0x0000000000400000-0x00000000004C7000-memory.dmp
                          Filesize

                          796KB

                        • memory/4892-132-0x00000000004FE000-0x0000000000513000-memory.dmp
                          Filesize

                          84KB

                        • memory/4892-134-0x0000000000400000-0x00000000004C7000-memory.dmp
                          Filesize

                          796KB

                        • memory/4892-133-0x00000000004D0000-0x00000000004D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/5048-260-0x0000000002340000-0x000000000277C000-memory.dmp
                          Filesize

                          4.2MB

                        • memory/5048-256-0x0000000000000000-mapping.dmp
                        • memory/5076-191-0x0000000000000000-mapping.dmp
                        • memory/5076-205-0x0000000001FE6000-0x0000000002078000-memory.dmp
                          Filesize

                          584KB