Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 08:36

General

  • Target

    file.exe

  • Size

    206KB

  • MD5

    4cd82652cfa5e41116e174ea43afc656

  • SHA1

    ac32e38bf60f4ec0843a079161727b2c61bc489a

  • SHA256

    7b0dadd767602dc7b1c52e1c7d7dda882198e7c45e88d86df3b49fcb67385115

  • SHA512

    cf61143e3a2d9d20cd29676a09116f23fd87d5058cd6439dc748e1f7a11b8f0e2fdd25364fb6fd4702eb69f699ad9e48128be42444a53e2d7f560c485c153748

  • SSDEEP

    3072:B7a74f9Go3MmPIfVREmrS8FqAVeI4x23K1be2qpCpoEi5Dfy+:B7M4N3IfTEMSqzeI4x2Kbe2qpCtiBfy

Malware Config

Extracted

Family

djvu

C2

http://bihsy.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://bihsy.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1001

C2

https://checklist.skype.com

http://176.10.125.84

http://91.242.219.235

http://79.132.130.73

http://176.10.119.209

http://194.76.225.88

http://79.132.134.158

Attributes
  • base_path

    /microsoft/

  • build

    250256

  • exe_type

    loader

  • extension

    .acx

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4612
  • C:\Users\Admin\AppData\Local\Temp\D3C0.exe
    C:\Users\Admin\AppData\Local\Temp\D3C0.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:2780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 1032
      2⤵
      • Program crash
      PID:1684
  • C:\Users\Admin\AppData\Local\Temp\D49B.exe
    C:\Users\Admin\AppData\Local\Temp\D49B.exe
    1⤵
    • Executes dropped EXE
    PID:4044
  • C:\Users\Admin\AppData\Local\Temp\D604.exe
    C:\Users\Admin\AppData\Local\Temp\D604.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\D604.exe
      C:\Users\Admin\AppData\Local\Temp\D604.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3376
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\56c61252-916c-473b-8feb-dbf45a50755d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2276
      • C:\Users\Admin\AppData\Local\Temp\D604.exe
        "C:\Users\Admin\AppData\Local\Temp\D604.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\D604.exe
          "C:\Users\Admin\AppData\Local\Temp\D604.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:1232
          • C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe
            "C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4692
            • C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe
              "C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1988
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe" & exit
                7⤵
                  PID:4720
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\DA0C.exe
      C:\Users\Admin\AppData\Local\Temp\DA0C.exe
      1⤵
      • Executes dropped EXE
      PID:3372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 448
        2⤵
        • Program crash
        PID:3196
    • C:\Users\Admin\AppData\Local\Temp\DCAD.exe
      C:\Users\Admin\AppData\Local\Temp\DCAD.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2260
    • C:\Users\Admin\AppData\Local\Temp\E317.exe
      C:\Users\Admin\AppData\Local\Temp\E317.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
        "C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"
        2⤵
        • Executes dropped EXE
        PID:3708
      • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
        "C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
          "C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe" -h
          3⤵
          • Executes dropped EXE
          PID:3880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3372 -ip 3372
      1⤵
        PID:3188
      • C:\Users\Admin\AppData\Local\Temp\E828.exe
        C:\Users\Admin\AppData\Local\Temp\E828.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
          "C:\Users\Admin\AppData\Local\Temp\llpb1133.exe"
          2⤵
          • Executes dropped EXE
          PID:1268
        • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
          "C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
            "C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe" -h
            3⤵
            • Executes dropped EXE
            PID:4240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4292 -ip 4292
        1⤵
          PID:1360
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
          1⤵
          • Process spawned unexpected child process
          PID:2836
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
            2⤵
            • Loads dropped DLL
            PID:4376
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 600
              3⤵
              • Program crash
              PID:1736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4376 -ip 4376
          1⤵
            PID:1040
          • C:\Windows\system32\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
            1⤵
            • Process spawned unexpected child process
            PID:2824
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
              2⤵
              • Loads dropped DLL
              PID:3992
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 600
                3⤵
                • Program crash
                PID:1692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3992 -ip 3992
            1⤵
              PID:4604
            • C:\Users\Admin\AppData\Local\Temp\5C8E.exe
              C:\Users\Admin\AppData\Local\Temp\5C8E.exe
              1⤵
              • Executes dropped EXE
              PID:3956
            • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
              C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
              1⤵
              • Executes dropped EXE
              PID:2968

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            File Permissions Modification

            1
            T1222

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            4
            T1082

            Peripheral Device Discovery

            1
            T1120

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\mozglue.dll
              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\nss3.dll
              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
              Filesize

              2KB

              MD5

              e825419f5d91cbb7dd2c1407c2ae4c08

              SHA1

              daca95b9bffaff1aacb09d09292a41c5e98f0d12

              SHA256

              01a7d3b0ef49c660185536f53cfa2744c7784aef0981df4fd03ae06770b25376

              SHA512

              e4c0b3dea86821de18a10f43dac1263cf917075b620cd4f6ca22331dec27ca0c89b57145e33de8f502e09c1bcfaa400d27cb601f315b1a8b4c851f15064fd514

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
              Filesize

              1KB

              MD5

              0e8f1fb71254974e1d528b62e7b02e8b

              SHA1

              2275bdfb4779b15a886d9558ee3e0ce97112ddee

              SHA256

              f5e027fd76267c7668098a78724a82ca20ffb6818fc4e5b6eb9669866f32800c

              SHA512

              f084ae94658a9a8db6da8437cd8ad913e9820ff6f05f974ca165ee7af98a0cbf32e87fde1e263c9a7ec9d7877de44ee0ab1dd22269135a03a922d7dcc6473304

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
              Filesize

              488B

              MD5

              e852057cb270bea60f4cd0b8ebcd6398

              SHA1

              438d9006ca8867017cb6062dbc56ef7ae45c6eca

              SHA256

              d2906a170a19951d90613664d4eb2bd5df2ab9d2cd3c94b37b7fa21bc6faaaa0

              SHA512

              d660ef3e35921aa4d14684c30c03dabd18245429b34005dd51db20aeb7ceff13954bdcd6359221344f16da371dc08e58463009aaa659b71b48e1e171e6fee40b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
              Filesize

              482B

              MD5

              840203ecb64ec3d29ae63df92d7ce848

              SHA1

              f6e96077869ec04353925d582d1801105582ddcc

              SHA256

              561fc53c2df7f3a221e8d9c58d6e306769f092e8b3eedbc8ea846479277a3b8d

              SHA512

              50fbbade58fcfbd2380204b76714d90aebe64602b49fbaf75374ce120858016cd2ce0dd4d277e34de0287411f85b9d52896fc3af0004e03aee611fc56a2e0aad

            • C:\Users\Admin\AppData\Local\56c61252-916c-473b-8feb-dbf45a50755d\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\5C8E.exe
              Filesize

              3.7MB

              MD5

              9c6276c74f1833fcbdbd04c09e97e2a7

              SHA1

              5917edd774459de7ca933b33c8d2d99595d80546

              SHA256

              d37b37138a3645189ec8fdad641314198a23269c99e34011d82cc1b990374511

              SHA512

              6b7ee49c2cd1669b90de018d8f5e74d7569cfa20070b748962a5d8fdce1e73e2e3c0432365cb6a9729fac9b55a9200beb14307ba74274cfb6b8a7959bc1a80d8

            • C:\Users\Admin\AppData\Local\Temp\5C8E.exe
              Filesize

              3.7MB

              MD5

              9c6276c74f1833fcbdbd04c09e97e2a7

              SHA1

              5917edd774459de7ca933b33c8d2d99595d80546

              SHA256

              d37b37138a3645189ec8fdad641314198a23269c99e34011d82cc1b990374511

              SHA512

              6b7ee49c2cd1669b90de018d8f5e74d7569cfa20070b748962a5d8fdce1e73e2e3c0432365cb6a9729fac9b55a9200beb14307ba74274cfb6b8a7959bc1a80d8

            • C:\Users\Admin\AppData\Local\Temp\D3C0.exe
              Filesize

              274KB

              MD5

              422bae02b141829ff15435a9116e33f7

              SHA1

              c5521bdc6287df403cbbf89f282e810aa001ae49

              SHA256

              c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

              SHA512

              a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

            • C:\Users\Admin\AppData\Local\Temp\D3C0.exe
              Filesize

              274KB

              MD5

              422bae02b141829ff15435a9116e33f7

              SHA1

              c5521bdc6287df403cbbf89f282e810aa001ae49

              SHA256

              c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

              SHA512

              a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

            • C:\Users\Admin\AppData\Local\Temp\D49B.exe
              Filesize

              167KB

              MD5

              55e16eb22eb7bfcf7c2a23d059bab79b

              SHA1

              a305cf7212801a4152b2bf090d00d4c6197116a7

              SHA256

              51e484e9ce67cb9ca00e57aaf9a16bfc5a35d4bc9b909a7265b6db4e2ace0d97

              SHA512

              65c450e3362f698e365ecfb6cec0036e464f64392fc8052ae9a383752e7d1d7aceebe405b27703df6b7630a09cf149eb3a4cd5c7413f5b2d3334c0ad3ce27402

            • C:\Users\Admin\AppData\Local\Temp\D49B.exe
              Filesize

              167KB

              MD5

              55e16eb22eb7bfcf7c2a23d059bab79b

              SHA1

              a305cf7212801a4152b2bf090d00d4c6197116a7

              SHA256

              51e484e9ce67cb9ca00e57aaf9a16bfc5a35d4bc9b909a7265b6db4e2ace0d97

              SHA512

              65c450e3362f698e365ecfb6cec0036e464f64392fc8052ae9a383752e7d1d7aceebe405b27703df6b7630a09cf149eb3a4cd5c7413f5b2d3334c0ad3ce27402

            • C:\Users\Admin\AppData\Local\Temp\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\D604.exe
              Filesize

              752KB

              MD5

              9bf6dc48051cb8e05bc7a59a9b341f9a

              SHA1

              e695846e897f2b00c723dea754fd514ac8e1546e

              SHA256

              b4af965d311a82415429ddbe9cfd8b778d29dd4bd7bca9c8ea2ec4942cfd975e

              SHA512

              da999796233d2cae6480e9c4afa889d7cc5ce882bee8565b896cd5a06d3bce64fce085025da0529ba0b7b873db80da4b291410f025d847ffd1b67ddae98eecc3

            • C:\Users\Admin\AppData\Local\Temp\DA0C.exe
              Filesize

              206KB

              MD5

              39d1b58883462266615e7fcd9c0776ff

              SHA1

              a158d6e364df331dc2f34be4d64a6ddcc0f46548

              SHA256

              8079144d9c35d6ad748fc7ff634a8e0d9704e54ccff85812e55a4555468d0662

              SHA512

              dbf088ddc611dd620c2c9b2f422938fd133b71bd270b2256cb39b6587f7a786a441fd36cde032e1daebd13e1b1fb9b356f7a5009f4f318f034918ce0699ca596

            • C:\Users\Admin\AppData\Local\Temp\DA0C.exe
              Filesize

              206KB

              MD5

              39d1b58883462266615e7fcd9c0776ff

              SHA1

              a158d6e364df331dc2f34be4d64a6ddcc0f46548

              SHA256

              8079144d9c35d6ad748fc7ff634a8e0d9704e54ccff85812e55a4555468d0662

              SHA512

              dbf088ddc611dd620c2c9b2f422938fd133b71bd270b2256cb39b6587f7a786a441fd36cde032e1daebd13e1b1fb9b356f7a5009f4f318f034918ce0699ca596

            • C:\Users\Admin\AppData\Local\Temp\DCAD.exe
              Filesize

              253KB

              MD5

              3d35bb73f1c1244420da1fc0b57f67c9

              SHA1

              5c0f22a1cb048aa3bc611b43427cae1364809ed8

              SHA256

              77c03d20395b5b8d35b49e72c9a4c2edecbe7af2574c9ed7ea835f706efbcfe1

              SHA512

              33b4aa562d352bb4c30ce40dfaa0e39f5e7421b945f70c521c1e129f3fd2f5c2a38fea701e2b45d77a52052b57127aca17c61f670dc2904355f9eb1cb6e9523f

            • C:\Users\Admin\AppData\Local\Temp\DCAD.exe
              Filesize

              253KB

              MD5

              3d35bb73f1c1244420da1fc0b57f67c9

              SHA1

              5c0f22a1cb048aa3bc611b43427cae1364809ed8

              SHA256

              77c03d20395b5b8d35b49e72c9a4c2edecbe7af2574c9ed7ea835f706efbcfe1

              SHA512

              33b4aa562d352bb4c30ce40dfaa0e39f5e7421b945f70c521c1e129f3fd2f5c2a38fea701e2b45d77a52052b57127aca17c61f670dc2904355f9eb1cb6e9523f

            • C:\Users\Admin\AppData\Local\Temp\E317.exe
              Filesize

              3.6MB

              MD5

              710475fad4072f93192db19f14847c42

              SHA1

              9bf391f8472480390fd31cec52203762533bdbf1

              SHA256

              3e1e58c974bd5981f45438a2fb6f9ea909e2a578f4d39bf55b5a251d6bfe5006

              SHA512

              6d6352d38482a1954805315b19deb59cc75056999655d5c15d59869fa61bbbf6e81ce06ccbfcde6116091370fe1358550cfa65bc992ed778bb23cb3fde722dcb

            • C:\Users\Admin\AppData\Local\Temp\E317.exe
              Filesize

              3.6MB

              MD5

              710475fad4072f93192db19f14847c42

              SHA1

              9bf391f8472480390fd31cec52203762533bdbf1

              SHA256

              3e1e58c974bd5981f45438a2fb6f9ea909e2a578f4d39bf55b5a251d6bfe5006

              SHA512

              6d6352d38482a1954805315b19deb59cc75056999655d5c15d59869fa61bbbf6e81ce06ccbfcde6116091370fe1358550cfa65bc992ed778bb23cb3fde722dcb

            • C:\Users\Admin\AppData\Local\Temp\E828.exe
              Filesize

              3.6MB

              MD5

              710475fad4072f93192db19f14847c42

              SHA1

              9bf391f8472480390fd31cec52203762533bdbf1

              SHA256

              3e1e58c974bd5981f45438a2fb6f9ea909e2a578f4d39bf55b5a251d6bfe5006

              SHA512

              6d6352d38482a1954805315b19deb59cc75056999655d5c15d59869fa61bbbf6e81ce06ccbfcde6116091370fe1358550cfa65bc992ed778bb23cb3fde722dcb

            • C:\Users\Admin\AppData\Local\Temp\E828.exe
              Filesize

              3.6MB

              MD5

              710475fad4072f93192db19f14847c42

              SHA1

              9bf391f8472480390fd31cec52203762533bdbf1

              SHA256

              3e1e58c974bd5981f45438a2fb6f9ea909e2a578f4d39bf55b5a251d6bfe5006

              SHA512

              6d6352d38482a1954805315b19deb59cc75056999655d5c15d59869fa61bbbf6e81ce06ccbfcde6116091370fe1358550cfa65bc992ed778bb23cb3fde722dcb

            • C:\Users\Admin\AppData\Local\Temp\db.dat
              Filesize

              557KB

              MD5

              30d5f615722d12fdda4f378048221909

              SHA1

              e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

              SHA256

              b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

              SHA512

              a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

            • C:\Users\Admin\AppData\Local\Temp\db.dat
              Filesize

              557KB

              MD5

              30d5f615722d12fdda4f378048221909

              SHA1

              e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

              SHA256

              b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

              SHA512

              a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

            • C:\Users\Admin\AppData\Local\Temp\db.dll
              Filesize

              52KB

              MD5

              1b20e998d058e813dfc515867d31124f

              SHA1

              c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

              SHA256

              24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

              SHA512

              79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

            • C:\Users\Admin\AppData\Local\Temp\db.dll
              Filesize

              52KB

              MD5

              1b20e998d058e813dfc515867d31124f

              SHA1

              c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

              SHA256

              24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

              SHA512

              79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

            • C:\Users\Admin\AppData\Local\Temp\db.dll
              Filesize

              52KB

              MD5

              1b20e998d058e813dfc515867d31124f

              SHA1

              c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

              SHA256

              24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

              SHA512

              79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

            • C:\Users\Admin\AppData\Local\Temp\db.dll
              Filesize

              52KB

              MD5

              1b20e998d058e813dfc515867d31124f

              SHA1

              c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

              SHA256

              24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

              SHA512

              79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

            • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
              Filesize

              3.5MB

              MD5

              e80efc25a192b860387b90c209ef9d6b

              SHA1

              f98a542cb2fda237cc4f4339bd4b2bb4730059d5

              SHA256

              fd6c77bfc453c6270c44fcabb019eb7f183a7c8c3521e705188600ed95ef413e

              SHA512

              5b6e2a59b79e20dffde6292b0949b60f162f8686b261284bae31fa3e673a2e6e6f5566d0df51eaca5b62e75041196c5b641fa84734fb3ffa5a5d27382a0b4ac6

            • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
              Filesize

              3.5MB

              MD5

              e80efc25a192b860387b90c209ef9d6b

              SHA1

              f98a542cb2fda237cc4f4339bd4b2bb4730059d5

              SHA256

              fd6c77bfc453c6270c44fcabb019eb7f183a7c8c3521e705188600ed95ef413e

              SHA512

              5b6e2a59b79e20dffde6292b0949b60f162f8686b261284bae31fa3e673a2e6e6f5566d0df51eaca5b62e75041196c5b641fa84734fb3ffa5a5d27382a0b4ac6

            • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
              Filesize

              3.5MB

              MD5

              e80efc25a192b860387b90c209ef9d6b

              SHA1

              f98a542cb2fda237cc4f4339bd4b2bb4730059d5

              SHA256

              fd6c77bfc453c6270c44fcabb019eb7f183a7c8c3521e705188600ed95ef413e

              SHA512

              5b6e2a59b79e20dffde6292b0949b60f162f8686b261284bae31fa3e673a2e6e6f5566d0df51eaca5b62e75041196c5b641fa84734fb3ffa5a5d27382a0b4ac6

            • C:\Users\Admin\AppData\Local\Temp\llpb1133.exe
              Filesize

              3.5MB

              MD5

              e80efc25a192b860387b90c209ef9d6b

              SHA1

              f98a542cb2fda237cc4f4339bd4b2bb4730059d5

              SHA256

              fd6c77bfc453c6270c44fcabb019eb7f183a7c8c3521e705188600ed95ef413e

              SHA512

              5b6e2a59b79e20dffde6292b0949b60f162f8686b261284bae31fa3e673a2e6e6f5566d0df51eaca5b62e75041196c5b641fa84734fb3ffa5a5d27382a0b4ac6

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\Temp\yuzhenzhang.exe
              Filesize

              160KB

              MD5

              b9363486500e209c05f97330226bbf8a

              SHA1

              bfe2d0072d09b30ec66dee072dde4e7af26e4633

              SHA256

              01138f2318e59e1fe59f1eb7de3859af815ebf9a59aae1084c1a97a99319ee35

              SHA512

              6d06e5baeab962d85b306c72f39a82e40e22eb889867c11c406a069011155cb8901bf021f48efc98fd95340be7e9609fc11f4e24fc322dbf721e610120771534

            • C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe
              Filesize

              325KB

              MD5

              4c9fdfbf316f37dbcc7314e5641f9a9a

              SHA1

              7fa01df0e5420f9e5b69486550460e839fd0f3a3

              SHA256

              e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

              SHA512

              b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

            • C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe
              Filesize

              325KB

              MD5

              4c9fdfbf316f37dbcc7314e5641f9a9a

              SHA1

              7fa01df0e5420f9e5b69486550460e839fd0f3a3

              SHA256

              e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

              SHA512

              b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

            • C:\Users\Admin\AppData\Local\beb3abc6-2b8c-44b8-bd8d-6e227c0adfc3\build2.exe
              Filesize

              325KB

              MD5

              4c9fdfbf316f37dbcc7314e5641f9a9a

              SHA1

              7fa01df0e5420f9e5b69486550460e839fd0f3a3

              SHA256

              e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

              SHA512

              b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

            • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
              Filesize

              673.4MB

              MD5

              2a9fbd247967bf530abda625a28155c9

              SHA1

              95b98b3e633ef486f5a8f80d6f226fedc9831b22

              SHA256

              47cd953dada79f347c57261e5a8cd4c37c29ed099622f8bdbc23e1b5dbac691b

              SHA512

              ea66e8717c592c8e144e886c50ec7938fe673ec053d227f16b4338a5ba5838964d7b7e47ec8b23d1c8a3c7acc6691e479432e7403d96d53bd16a13bbf75ae1c7

            • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
              Filesize

              666.9MB

              MD5

              c0402655b4586d76c570cf450ecf4306

              SHA1

              9e3f122ef8b1399aab2f0113425b5f83cc73ee3b

              SHA256

              40f41b253f53fa2019be39898de80541184686696ee441264c0f79c99c1e0630

              SHA512

              7611c18734f21b8f519e0b93abf884b13821c384dd630d047357faa10656ad61b3ea968311e6b0b6108af7a2df83e2a79ee3058b57de6e09c51eff87bbce3cf8

            • memory/676-183-0x0000000000000000-mapping.dmp
            • memory/936-168-0x0000000000000000-mapping.dmp
            • memory/1132-154-0x00000000023F0000-0x000000000250B000-memory.dmp
              Filesize

              1.1MB

            • memory/1132-153-0x000000000210E000-0x000000000219F000-memory.dmp
              Filesize

              580KB

            • memory/1132-142-0x0000000000000000-mapping.dmp
            • memory/1232-207-0x0000000000000000-mapping.dmp
            • memory/1232-210-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1232-246-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1232-212-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1232-213-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1268-191-0x0000000140000000-0x000000014061C000-memory.dmp
              Filesize

              6.1MB

            • memory/1268-178-0x0000000000000000-mapping.dmp
            • memory/1988-235-0x0000000000000000-mapping.dmp
            • memory/1988-266-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-264-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-240-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-242-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-238-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-236-0x0000000000400000-0x0000000000472000-memory.dmp
              Filesize

              456KB

            • memory/1988-243-0x0000000050AD0000-0x0000000050BC3000-memory.dmp
              Filesize

              972KB

            • memory/2260-161-0x0000000000400000-0x00000000005D9000-memory.dmp
              Filesize

              1.8MB

            • memory/2260-159-0x0000000000841000-0x0000000000857000-memory.dmp
              Filesize

              88KB

            • memory/2260-155-0x0000000000000000-mapping.dmp
            • memory/2260-160-0x0000000000610000-0x0000000000619000-memory.dmp
              Filesize

              36KB

            • memory/2260-196-0x0000000000400000-0x00000000005D9000-memory.dmp
              Filesize

              1.8MB

            • memory/2276-187-0x0000000000000000-mapping.dmp
            • memory/2780-206-0x0000000000000000-mapping.dmp
            • memory/2944-184-0x0000000000000000-mapping.dmp
            • memory/2968-277-0x0000000000400000-0x0000000000575000-memory.dmp
              Filesize

              1.5MB

            • memory/2968-276-0x00000000005B8000-0x00000000005E1000-memory.dmp
              Filesize

              164KB

            • memory/3372-163-0x0000000000400000-0x0000000000568000-memory.dmp
              Filesize

              1.4MB

            • memory/3372-167-0x000000000073F000-0x0000000000752000-memory.dmp
              Filesize

              76KB

            • memory/3372-146-0x0000000000000000-mapping.dmp
            • memory/3376-152-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/3376-201-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/3376-151-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/3376-156-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/3376-145-0x0000000000000000-mapping.dmp
            • memory/3376-147-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/3528-267-0x0000000000000000-mapping.dmp
            • memory/3708-190-0x0000000140000000-0x000000014061C000-memory.dmp
              Filesize

              6.1MB

            • memory/3708-174-0x0000000000000000-mapping.dmp
            • memory/3880-204-0x0000000000000000-mapping.dmp
            • memory/3956-268-0x0000000000000000-mapping.dmp
            • memory/3956-272-0x0000000002970000-0x0000000002E5A000-memory.dmp
              Filesize

              4.9MB

            • memory/3956-271-0x00000000025E5000-0x000000000296D000-memory.dmp
              Filesize

              3.5MB

            • memory/3956-273-0x0000000000400000-0x00000000008F6000-memory.dmp
              Filesize

              5.0MB

            • memory/3956-278-0x0000000000400000-0x00000000008F6000-memory.dmp
              Filesize

              5.0MB

            • memory/3992-228-0x0000000000000000-mapping.dmp
            • memory/4044-234-0x00000000001D0000-0x00000000001DE000-memory.dmp
              Filesize

              56KB

            • memory/4044-179-0x00000000001D0000-0x00000000001DE000-memory.dmp
              Filesize

              56KB

            • memory/4044-189-0x0000000000030000-0x000000000003E000-memory.dmp
              Filesize

              56KB

            • memory/4044-220-0x00000000001F0000-0x00000000001FD000-memory.dmp
              Filesize

              52KB

            • memory/4044-139-0x0000000000000000-mapping.dmp
            • memory/4240-200-0x0000000000000000-mapping.dmp
            • memory/4292-173-0x00000000005F9000-0x0000000000623000-memory.dmp
              Filesize

              168KB

            • memory/4292-176-0x0000000000400000-0x0000000000575000-memory.dmp
              Filesize

              1.5MB

            • memory/4292-175-0x00000000021C0000-0x0000000002207000-memory.dmp
              Filesize

              284KB

            • memory/4292-136-0x0000000000000000-mapping.dmp
            • memory/4292-219-0x0000000000400000-0x0000000000575000-memory.dmp
              Filesize

              1.5MB

            • memory/4292-218-0x00000000005F9000-0x0000000000623000-memory.dmp
              Filesize

              168KB

            • memory/4376-224-0x0000000000000000-mapping.dmp
            • memory/4612-132-0x000000000076F000-0x0000000000782000-memory.dmp
              Filesize

              76KB

            • memory/4612-134-0x0000000000400000-0x0000000000568000-memory.dmp
              Filesize

              1.4MB

            • memory/4612-133-0x0000000000700000-0x0000000000709000-memory.dmp
              Filesize

              36KB

            • memory/4612-135-0x0000000000400000-0x0000000000568000-memory.dmp
              Filesize

              1.4MB

            • memory/4688-162-0x0000000000000000-mapping.dmp
            • memory/4688-166-0x0000000000E40000-0x00000000011EC000-memory.dmp
              Filesize

              3.7MB

            • memory/4692-241-0x00000000021D0000-0x000000000222E000-memory.dmp
              Filesize

              376KB

            • memory/4692-231-0x0000000000000000-mapping.dmp
            • memory/4692-239-0x00000000007E8000-0x000000000081C000-memory.dmp
              Filesize

              208KB

            • memory/4720-265-0x0000000000000000-mapping.dmp
            • memory/4920-211-0x0000000002222000-0x00000000022B3000-memory.dmp
              Filesize

              580KB

            • memory/4920-199-0x0000000000000000-mapping.dmp