Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 18:51

General

  • Target

    18b8eaaca17c55a378a88b6767b14d7c.exe

  • Size

    199KB

  • MD5

    18b8eaaca17c55a378a88b6767b14d7c

  • SHA1

    cc3b16b0cee1476790ace32097d7a5e903d3ee50

  • SHA256

    a591e8d5b6ebe119919fe949d09e56224547f0cc511f21244c7cf77447e1f071

  • SHA512

    d193e675688a43bc3caad08ea7e3b58d40f7eca01ee562ab213915f76a3ea245b4b168fb19c15523cceee937b428a147d8537e80d11a881e0cd8be13750a2fa6

  • SSDEEP

    3072:VzMkEejtozYaGKfYE7VcCAZXiLF6nzL6LHVLKs+qb6jNXlwZA8a00f:VzpEQ+soAEpcCAZXiLF6zL6NPkwer

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://95.214.27.203:8080/upload/wrapper.exe

    http://95.214.27.203:8080/upload/oigmre.exe,http://95.214.27.203:8080/upload/handler.exe

Extracted

Family

redline

Botnet

new1

C2

85.31.46.182:12767

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18b8eaaca17c55a378a88b6767b14d7c.exe
    "C:\Users\Admin\AppData\Local\Temp\18b8eaaca17c55a378a88b6767b14d7c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService.exe
      "C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService.exe"
      2⤵
      • Executes dropped EXE
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:272
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
      • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp6C1.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            5⤵
              PID:1108
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              5⤵
              • Runs ping.exe
              PID:2236
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "tmp6C1.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:324
            • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1300
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3808
              • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                6⤵
                • Executes dropped EXE
                PID:2308
              • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                6⤵
                • Executes dropped EXE
                PID:2856
              • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                6⤵
                • Executes dropped EXE
                PID:1600
              • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4796
                • C:\Users\Admin\AppData\Local\Temp\oigmre.exe
                  "C:\Users\Admin\AppData\Local\Temp\oigmre.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5064
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1164
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    8⤵
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5084
                • C:\Users\Admin\AppData\Local\Temp\handler.exe
                  "C:\Users\Admin\AppData\Local\Temp\handler.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3252
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:252
                  • C:\Users\Admin\AppData\Local\Temp\handler.exe
                    C:\Users\Admin\AppData\Local\Temp\handler.exe
                    8⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1612
    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732
      • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
        C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
        2⤵
        • Executes dropped EXE
        PID:212
    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\handler.exe.log
      Filesize

      1KB

      MD5

      3a9188331a78f1dbce606db64b841fcb

      SHA1

      8e2c99b7c477d06591a856a4ea3e1e214719eee8

      SHA256

      db4137e258a0f6159fda559a5f6dd2704be0582c3f0586f65040c7ad1eb68451

      SHA512

      d1a994610a045d89d5d306866c24ae56bf16555414b8f63f632552568e67b5586f26d5a17a1f0a55ada376730298e6d856e9161828d4eae9decfa4e015e0e90a

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp6C1.tmp.exe.log
      Filesize

      1KB

      MD5

      3a9188331a78f1dbce606db64b841fcb

      SHA1

      8e2c99b7c477d06591a856a4ea3e1e214719eee8

      SHA256

      db4137e258a0f6159fda559a5f6dd2704be0582c3f0586f65040c7ad1eb68451

      SHA512

      d1a994610a045d89d5d306866c24ae56bf16555414b8f63f632552568e67b5586f26d5a17a1f0a55ada376730298e6d856e9161828d4eae9decfa4e015e0e90a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      15KB

      MD5

      50dc91ac76f0daa25eb6e3b51e86220b

      SHA1

      6405dfff6adff35c4cab316ebb741032c1d650f3

      SHA256

      6643cbd310f618cdabf9ba5ea0d4a5b2164d531c2b4743ba4557c2437c0f8d72

      SHA512

      5c9eae1c068a07fec63aacb7c33853848b1c62b041b74e9ef4d67eee2787ff0802a5e8afd583def6f1b9dcc17e37bdcb914f9d4ab1220acbe7da1dce5332e2eb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      ca41c457baf76d5f3b58ca774bec9c3e

      SHA1

      8179651d9cfcf363680b6b3f78096772dac5ba0a

      SHA256

      5d1d460cd7ba600ae09de3c45ab191c4cd75eee8afa93fb2ca0dc4c597add439

      SHA512

      fa3ef2bbb50179237dde40a467bd8b489a9487680985c32b537fd62ef7b8ee2e30c8fd58e6271d20d768682796e362f8eeee3abd6f8fc0d61ffd278357b991c8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      15KB

      MD5

      1e900c636ea75d1a2a61de9446fb0590

      SHA1

      6f0d77f76a9cc36d5ad9eae200265c00cf539504

      SHA256

      5548fb9a9a5f82a573fba761ee7e45057ecaef20c8cc6228431e8610c0762c52

      SHA512

      e8b9e52c0b06d68e94a70113aa6350c76d99f78583d5798ffb0f6cf704bf4ce892a6c42d69f17f9881157e9e390e91b609f748879836ee2eba8a09d20d2d561e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      15KB

      MD5

      50dc91ac76f0daa25eb6e3b51e86220b

      SHA1

      6405dfff6adff35c4cab316ebb741032c1d650f3

      SHA256

      6643cbd310f618cdabf9ba5ea0d4a5b2164d531c2b4743ba4557c2437c0f8d72

      SHA512

      5c9eae1c068a07fec63aacb7c33853848b1c62b041b74e9ef4d67eee2787ff0802a5e8afd583def6f1b9dcc17e37bdcb914f9d4ab1220acbe7da1dce5332e2eb

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\ServiceHub\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService.exe
      Filesize

      104KB

      MD5

      217dd189b66b68149ed4f7e8c9ba1dd9

      SHA1

      83cf7ed2c94afa35d0c80b7b2ea8d6da08f68285

      SHA256

      f4a1550bfefbdc09da82f53ce94ef3261c75db1cc7c1edd1074d31f828a47316

      SHA512

      19ae23131aa4b8a59d8e9c8617d09bf8d3b904ba4a60637c682aa973c7347a1898ffc62e15e9928b7a6cd9434f5c2348d37fb010e5c3c15ce0ddd22d5715cadb

    • C:\Users\Admin\AppData\Local\Temp\PerceptionSimulationService.exe
      Filesize

      104KB

      MD5

      217dd189b66b68149ed4f7e8c9ba1dd9

      SHA1

      83cf7ed2c94afa35d0c80b7b2ea8d6da08f68285

      SHA256

      f4a1550bfefbdc09da82f53ce94ef3261c75db1cc7c1edd1074d31f828a47316

      SHA512

      19ae23131aa4b8a59d8e9c8617d09bf8d3b904ba4a60637c682aa973c7347a1898ffc62e15e9928b7a6cd9434f5c2348d37fb010e5c3c15ce0ddd22d5715cadb

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dj3c03xr.g0o.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\docx.ico
      Filesize

      2KB

      MD5

      3ebf9beb4bf7b857504b7ef89594ef9b

      SHA1

      2808a69b682412f6897884361da964ecd1cedcfa

      SHA256

      7f779396270dba3883143c913b41e1058099cc69b64b99bc2a38da877a56d0e2

      SHA512

      3e65b42304817e20a3569131f4893c5532f15b739c3ae9ccc79846cec3f193ae05fa326c09a3646f678572d4ea8f0e86118b25fc38df3b3714f784e57dda6207

    • C:\Users\Admin\AppData\Local\Temp\handler.exe
      Filesize

      675KB

      MD5

      9d7ba5c375c5a9c285f4f28cc86fd6b7

      SHA1

      e8de607a6ee2b6b212e19df33d8a687e710ae0df

      SHA256

      1af19055215e8f4bd15fc912c30b38b6e3aa85834f965ac78252ce3a3d35c6e3

      SHA512

      410b8ea8553b8bba66dd13b26de5a962080eb85e92134f8fbba16de33bcb2022fb57e66a8a7bd7fe799bb35390b2efd20d336dd37e18368ae847f20c4aabaadf

    • C:\Users\Admin\AppData\Local\Temp\handler.exe
      Filesize

      675KB

      MD5

      9d7ba5c375c5a9c285f4f28cc86fd6b7

      SHA1

      e8de607a6ee2b6b212e19df33d8a687e710ae0df

      SHA256

      1af19055215e8f4bd15fc912c30b38b6e3aa85834f965ac78252ce3a3d35c6e3

      SHA512

      410b8ea8553b8bba66dd13b26de5a962080eb85e92134f8fbba16de33bcb2022fb57e66a8a7bd7fe799bb35390b2efd20d336dd37e18368ae847f20c4aabaadf

    • C:\Users\Admin\AppData\Local\Temp\handler.exe
      Filesize

      675KB

      MD5

      9d7ba5c375c5a9c285f4f28cc86fd6b7

      SHA1

      e8de607a6ee2b6b212e19df33d8a687e710ae0df

      SHA256

      1af19055215e8f4bd15fc912c30b38b6e3aa85834f965ac78252ce3a3d35c6e3

      SHA512

      410b8ea8553b8bba66dd13b26de5a962080eb85e92134f8fbba16de33bcb2022fb57e66a8a7bd7fe799bb35390b2efd20d336dd37e18368ae847f20c4aabaadf

    • C:\Users\Admin\AppData\Local\Temp\handler.exe
      Filesize

      675KB

      MD5

      9d7ba5c375c5a9c285f4f28cc86fd6b7

      SHA1

      e8de607a6ee2b6b212e19df33d8a687e710ae0df

      SHA256

      1af19055215e8f4bd15fc912c30b38b6e3aa85834f965ac78252ce3a3d35c6e3

      SHA512

      410b8ea8553b8bba66dd13b26de5a962080eb85e92134f8fbba16de33bcb2022fb57e66a8a7bd7fe799bb35390b2efd20d336dd37e18368ae847f20c4aabaadf

    • C:\Users\Admin\AppData\Local\Temp\oigmre.exe
      Filesize

      778KB

      MD5

      5f8a89c2c1c73795dc615423942b39e4

      SHA1

      5addfef3135d38d2d0ed50d02c637b69b4ec76b5

      SHA256

      b9268c43214f6a576b2213d90f9aefecc091674034f71530549aa3abb30b620c

      SHA512

      6b20e9ec79944ac8127916cc84be4007606db0a7c71a852354b2fd3adf4ea56e0438b6aa29542425f183254c3e195f3117932c596957f65abc4b3ab85e5ae214

    • C:\Users\Admin\AppData\Local\Temp\oigmre.exe
      Filesize

      778KB

      MD5

      5f8a89c2c1c73795dc615423942b39e4

      SHA1

      5addfef3135d38d2d0ed50d02c637b69b4ec76b5

      SHA256

      b9268c43214f6a576b2213d90f9aefecc091674034f71530549aa3abb30b620c

      SHA512

      6b20e9ec79944ac8127916cc84be4007606db0a7c71a852354b2fd3adf4ea56e0438b6aa29542425f183254c3e195f3117932c596957f65abc4b3ab85e5ae214

    • C:\Users\Admin\AppData\Local\Temp\oigmre.exe
      Filesize

      778KB

      MD5

      5f8a89c2c1c73795dc615423942b39e4

      SHA1

      5addfef3135d38d2d0ed50d02c637b69b4ec76b5

      SHA256

      b9268c43214f6a576b2213d90f9aefecc091674034f71530549aa3abb30b620c

      SHA512

      6b20e9ec79944ac8127916cc84be4007606db0a7c71a852354b2fd3adf4ea56e0438b6aa29542425f183254c3e195f3117932c596957f65abc4b3ab85e5ae214

    • C:\Users\Admin\AppData\Local\Temp\tmp3EFE.tmp
      Filesize

      6KB

      MD5

      866c6b089cc2d65f63e55883f2cdbe41

      SHA1

      436dbc9b91c7e40dfb09a45193f1aefd912c8ddc

      SHA256

      41d6a6098f47965744ef7360058c8fb6a8eba472aec9ad5c6b711fed3c47f52e

      SHA512

      77aa44073b496f747614d7b7dab4a3838f26515df9bcb5de496ed8f47b89a9727108e03cd6e6405df2e7e7ec513cec5e66b165be946b5141cba683aff82ee029

    • C:\Users\Admin\AppData\Local\Temp\tmp5B3B.tmp
      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\Users\Admin\AppData\Local\Temp\tmp5B51.tmp
      Filesize

      92KB

      MD5

      c9f27e93d4d2fb6dc5d4d1d2f7d529db

      SHA1

      cc44dd47cabe4d2ebba14361f8b5254064d365d3

      SHA256

      d724f78d92cc963b4a06a12a310c0f5411b1ce42361dcfc498a5759efe9fdd7c

      SHA512

      f7cc478278a5725e18ac8c7ff715fd88798b4562412d354925711c25353277ff2044d3c4a314d76f987006941b35cdde43deb9df4397b37689f67cb8fe541472

    • C:\Users\Admin\AppData\Local\Temp\tmp5B8C.tmp
      Filesize

      48KB

      MD5

      349e6eb110e34a08924d92f6b334801d

      SHA1

      bdfb289daff51890cc71697b6322aa4b35ec9169

      SHA256

      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

      SHA512

      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

    • C:\Users\Admin\AppData\Local\Temp\tmp5B92.tmp
      Filesize

      112KB

      MD5

      780853cddeaee8de70f28a4b255a600b

      SHA1

      ad7a5da33f7ad12946153c497e990720b09005ed

      SHA256

      1055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3

      SHA512

      e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8

    • C:\Users\Admin\AppData\Local\Temp\tmp5BAE.tmp
      Filesize

      96KB

      MD5

      d367ddfda80fdcf578726bc3b0bc3e3c

      SHA1

      23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

      SHA256

      0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

      SHA512

      40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

    • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\Temp\tmp6C1.tmp.exe
      Filesize

      76KB

      MD5

      dbb92d6b3c324f8871bc508830b05c14

      SHA1

      4507d24c7d78a24fe5d92f916ed972709529ced0

      SHA256

      376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

      SHA512

      d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

    • C:\Users\Admin\AppData\Local\Temp\wrapper.exe
      Filesize

      675KB

      MD5

      59d5fa83827130e870bd6ed4539b9f4c

      SHA1

      16abcccc732fecb83ac3f8851794870dd1a2674e

      SHA256

      a304024ca680f698913e11026ab901292095bfdda4e1c65a3bfdf14bea478117

      SHA512

      d8d9fccf780349018da08dcff512255de029f496b1722f5fb5994c80071344a8f7e82bb4d1a2c112cef224e5a541bf94015088e8c0134218222335a23ca188f1

    • C:\Users\Admin\Documents\Are.exe
      Filesize

      630KB

      MD5

      87987f212f04a00db706f688b3d7bbce

      SHA1

      04f21e87966d23ff6710a8b683347da1dc8f5170

      SHA256

      3146bb5c82865ec771eddf6293b76136d551042ebe91303063154f4c2d5bb951

      SHA512

      78ec159dd2e2b2b410c89a89eb264ab4f8cb2e4fbfc64c4cf004e4def8d323823e5cd4194f2215475a6ad21fc208a5d61f411b7239349c74306f985c56980953

    • C:\Users\Admin\Documents\CompareRemove.exe
      Filesize

      1.6MB

      MD5

      f8508fb9295569308e39409229299931

      SHA1

      d7f5c7bf47a22215583eb6ca9a8db57347e905d2

      SHA256

      0df0be0fd852030a7eafc8a0fb760b291c376c3aa5957655db707ef61eb6bc5b

      SHA512

      45b7dcae59683cdddfb1796347d64d3a0b322be83dc288b31db350b60ba4ff6c9cc3130365654ad485c6e115a27de79484d9ae206491d4a85a64ba52fe8ab331

    • C:\Users\Admin\Documents\CompareRemove.exe
      Filesize

      605KB

      MD5

      4c34308d8a878378739f6de71e44ad9e

      SHA1

      49d99caf8795ae294344f6ad1d18eec4409d2d24

      SHA256

      260a8b320a3fe43e42177925d2f8ebb005a58e83c8ae4966d5bc51c77023bab0

      SHA512

      3fd3a14e0d1a522533777e77c10ea0c6e732279dc5e1cb034317c9025dc85a19fb8e00d6ef9b5a746a3f93d3129398a514c565198038b6e141403864e63f6b85

    • C:\Users\Admin\Documents\Files.exe
      Filesize

      630KB

      MD5

      bf028f6a912f605ebf929c3c2a1ca7b1

      SHA1

      2cde66a0fd36e17865e9e2b02a31f659e67c3187

      SHA256

      da5abfa4a193ba830b674c4b8162c6ea6f589f2847ea059c2e3198b3ec88ef5c

      SHA512

      2706f924db3133b0a9eccefcd88e2a5980393c147301e46849f4db84fc5f03572bc0a5b07f1672f44de60431578aac154afe5bc95e8879bae55123407b071831

    • C:\Users\Admin\Documents\Opened.exe
      Filesize

      630KB

      MD5

      e489997d1c21779dc74239e0c38deaaf

      SHA1

      0202eaa017eaa0cb8ed9981fc6edf17e0ac9d22d

      SHA256

      a4e8d85ef668294299935ea89039b9189cb9fc360bd5c4131a554c42ef6d89c5

      SHA512

      536045df56abf9abbf8f220c87b721da41297126408f75af5ed68c79250843b575569a668a3f8e3a097abf785d106fa631725fbbc96c083ebcbc974a6ac927d2

    • C:\Users\Admin\Documents\Recently.exe
      Filesize

      630KB

      MD5

      701dae1a9cb3675ca498156031c23c00

      SHA1

      6827b0923a08ca1b2bbab780518a7613e322ec09

      SHA256

      f846c01c0b12babef68c77655f43d0351304230266317f821ba3207b3985102e

      SHA512

      3c1def7d3458393d2d1b9428187b722ab4fa85441410f11836fdab84ca66b84f13b38b18df45e53575c596b841af036fed36771672d392ab467c4fbdefbbee63

    • C:\Users\Admin\Documents\These.exe
      Filesize

      630KB

      MD5

      020e29276ae2f40795b55a706bd4efe6

      SHA1

      d5dcce220e7ecce4221946c001cc8531856aafa6

      SHA256

      58805b2f60c21be828674885339657396be45f4ec40936604c3aa7d1842f1864

      SHA512

      c88cd09a69e3fa484391bd3ed638bc87bfc9e39ff75949e6d43a4e0e7a93e1b938ec4e24d831abb5339c9159c7c1f726ff7d736ce6acc1dbd95223267ccde085

    • C:\Users\Admin\Pictures\BackupWrite.exe
      Filesize

      1.4MB

      MD5

      244044675a8f5e45f4b4085a5441d720

      SHA1

      fd2a66f1e6678a659d284060f6c5ee894d099127

      SHA256

      18d441c2406c891c1b6b73ac649d0e672a91728aba38f11a68bef300b69e11ad

      SHA512

      9eabd4310e7a9c0ebb56abd556bf8b9a02ebb3243f429438511711e1f9c7752ab365e4ca431d157cf52f306c811be528272d26c29cf2b461971aa514ce389932

    • memory/252-285-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/252-294-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/272-160-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/272-161-0x0000000007A40000-0x0000000007A62000-memory.dmp
      Filesize

      136KB

    • memory/272-181-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/272-159-0x0000000000910000-0x000000000092A000-memory.dmp
      Filesize

      104KB

    • memory/1164-293-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
      Filesize

      64KB

    • memory/1164-292-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
      Filesize

      64KB

    • memory/1164-283-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
      Filesize

      64KB

    • memory/1164-284-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
      Filesize

      64KB

    • memory/1300-198-0x0000000005710000-0x0000000005720000-memory.dmp
      Filesize

      64KB

    • memory/1492-182-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-162-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-165-0x00000000056B0000-0x0000000005716000-memory.dmp
      Filesize

      408KB

    • memory/1492-179-0x0000000006260000-0x000000000627A000-memory.dmp
      Filesize

      104KB

    • memory/1492-178-0x00000000073E0000-0x0000000007A5A000-memory.dmp
      Filesize

      6.5MB

    • memory/1492-180-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-184-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-176-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-183-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/1492-177-0x0000000005DA0000-0x0000000005DBE000-memory.dmp
      Filesize

      120KB

    • memory/1492-166-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/1492-163-0x0000000002480000-0x00000000024B6000-memory.dmp
      Filesize

      216KB

    • memory/1492-164-0x0000000004F80000-0x00000000055A8000-memory.dmp
      Filesize

      6.2MB

    • memory/1612-323-0x0000000004D30000-0x0000000004D42000-memory.dmp
      Filesize

      72KB

    • memory/1612-324-0x0000000004DA0000-0x0000000004DDC000-memory.dmp
      Filesize

      240KB

    • memory/1612-747-0x0000000006330000-0x00000000064F2000-memory.dmp
      Filesize

      1.8MB

    • memory/1612-1126-0x0000000006A00000-0x0000000006A1E000-memory.dmp
      Filesize

      120KB

    • memory/1612-321-0x0000000005380000-0x0000000005998000-memory.dmp
      Filesize

      6.1MB

    • memory/1612-314-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1612-346-0x0000000004D50000-0x0000000004D60000-memory.dmp
      Filesize

      64KB

    • memory/1612-1113-0x0000000006840000-0x00000000068B6000-memory.dmp
      Filesize

      472KB

    • memory/1612-1224-0x0000000004D50000-0x0000000004D60000-memory.dmp
      Filesize

      64KB

    • memory/1612-333-0x0000000005040000-0x000000000514A000-memory.dmp
      Filesize

      1.0MB

    • memory/1612-752-0x0000000006A30000-0x0000000006F5C000-memory.dmp
      Filesize

      5.2MB

    • memory/1732-214-0x0000000002F10000-0x0000000002F20000-memory.dmp
      Filesize

      64KB

    • memory/1732-215-0x0000000002F10000-0x0000000002F20000-memory.dmp
      Filesize

      64KB

    • memory/1732-229-0x0000000002F10000-0x0000000002F20000-memory.dmp
      Filesize

      64KB

    • memory/1732-228-0x0000000002F10000-0x0000000002F20000-memory.dmp
      Filesize

      64KB

    • memory/2568-133-0x0000000000B40000-0x0000000000B76000-memory.dmp
      Filesize

      216KB

    • memory/2568-135-0x0000000005580000-0x0000000005590000-memory.dmp
      Filesize

      64KB

    • memory/3252-291-0x0000000005630000-0x0000000005640000-memory.dmp
      Filesize

      64KB

    • memory/3252-263-0x0000000005630000-0x0000000005640000-memory.dmp
      Filesize

      64KB

    • memory/3252-262-0x0000000000DB0000-0x0000000000E60000-memory.dmp
      Filesize

      704KB

    • memory/3808-201-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/3808-226-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/3808-225-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/3808-200-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/3864-227-0x00000000027B0000-0x00000000027C0000-memory.dmp
      Filesize

      64KB

    • memory/4180-320-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/4180-1127-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/4180-322-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/4348-296-0x0000000005340000-0x0000000005350000-memory.dmp
      Filesize

      64KB

    • memory/4348-804-0x0000000005340000-0x0000000005350000-memory.dmp
      Filesize

      64KB

    • memory/4352-188-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/4352-192-0x0000000005D00000-0x00000000062A4000-memory.dmp
      Filesize

      5.6MB

    • memory/4796-236-0x00000000053D0000-0x00000000053E0000-memory.dmp
      Filesize

      64KB

    • memory/4796-289-0x00000000053D0000-0x00000000053E0000-memory.dmp
      Filesize

      64KB

    • memory/4796-308-0x0000000006280000-0x00000000062D0000-memory.dmp
      Filesize

      320KB

    • memory/5064-249-0x00000000002E0000-0x00000000003AA000-memory.dmp
      Filesize

      808KB

    • memory/5064-250-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/5064-290-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/5064-309-0x0000000005D30000-0x0000000005DC2000-memory.dmp
      Filesize

      584KB

    • memory/5084-353-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-328-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-347-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-413-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-343-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/5084-427-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-431-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-342-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-433-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-435-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-437-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-443-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-446-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-336-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-334-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-460-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-331-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-369-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-326-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-325-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-319-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/5084-410-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-364-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-404-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-402-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-400-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-398-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-396-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-392-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-367-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-378-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-1222-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/5084-371-0x0000000004FB0000-0x0000000005077000-memory.dmp
      Filesize

      796KB

    • memory/5084-2570-0x0000000005A70000-0x0000000005A7A000-memory.dmp
      Filesize

      40KB