Analysis

  • max time kernel
    34s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 02:25

General

  • Target

    630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7.exe

  • Size

    250KB

  • MD5

    8e4e1eaaafcba21ca12d1fba9ec0dfff

  • SHA1

    0f306ddfcf0d8e99dee3fd38c1eae7fceea58516

  • SHA256

    630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7

  • SHA512

    3f67c76fa7fa3e287aaa6c902a3ddfaf6d9683f64c8b35dd017aab4acc9d578676467d7a3b943d165a7dfe123a5d77756a35faede60cf00ded06430373c0136a

  • SSDEEP

    3072:jWulaHyqtkyldLhyfjmGR7Rdi6XgkR1vxUPld7VIJxI3tgJvXKC9i8grdj5Ev2sI:S8OyqvdLgr33zvxUbVIJxGtgRu3IOs

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Signatures

  • Detected Djvu ransomware 35 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7.exe
    "C:\Users\Admin\AppData\Local\Temp\630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4288
  • C:\Users\Admin\AppData\Local\Temp\2B56.exe
    C:\Users\Admin\AppData\Local\Temp\2B56.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\2B56.exe
      C:\Users\Admin\AppData\Local\Temp\2B56.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\646a35a9-1b0c-4330-840b-920eca5fe28e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4936
      • C:\Users\Admin\AppData\Local\Temp\2B56.exe
        "C:\Users\Admin\AppData\Local\Temp\2B56.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
          PID:1244
          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
            "C:\Users\Admin\AppData\Local\Temp\2B56.exe" --Admin IsNotAutoStart IsNotTask
            4⤵
              PID:864
      • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
        C:\Users\Admin\AppData\Local\Temp\2D3B.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
          C:\Users\Admin\AppData\Local\Temp\2D3B.exe
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Windows\SysWOW64\icacls.exe
            icacls "C:\Users\Admin\AppData\Local\0fc1a4bd-4907-4e2c-b993-8fbdc5e69b53" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            3⤵
            • Modifies file permissions
            PID:556
          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
            "C:\Users\Admin\AppData\Local\Temp\2D3B.exe" --Admin IsNotAutoStart IsNotTask
            3⤵
              PID:3728
              • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                "C:\Users\Admin\AppData\Local\Temp\2D3B.exe" --Admin IsNotAutoStart IsNotTask
                4⤵
                  PID:4188
          • C:\Users\Admin\AppData\Local\Temp\301A.exe
            C:\Users\Admin\AppData\Local\Temp\301A.exe
            1⤵
            • Executes dropped EXE
            PID:1092
          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
            C:\Users\Admin\AppData\Local\Temp\38A7.exe
            1⤵
              PID:4324
              • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                C:\Users\Admin\AppData\Local\Temp\38A7.exe
                2⤵
                  PID:2844
                  • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                    "C:\Users\Admin\AppData\Local\Temp\38A7.exe" --Admin IsNotAutoStart IsNotTask
                    3⤵
                      PID:4256
                      • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                        "C:\Users\Admin\AppData\Local\Temp\38A7.exe" --Admin IsNotAutoStart IsNotTask
                        4⤵
                          PID:792
                  • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                    C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                    1⤵
                      PID:1604
                      • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                        C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                        2⤵
                          PID:4260
                          • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                            "C:\Users\Admin\AppData\Local\Temp\6DF0.exe" --Admin IsNotAutoStart IsNotTask
                            3⤵
                              PID:3064
                        • C:\Users\Admin\AppData\Local\Temp\88DC.exe
                          C:\Users\Admin\AppData\Local\Temp\88DC.exe
                          1⤵
                            PID:4120
                          • C:\Users\Admin\AppData\Local\Temp\8BEA.exe
                            C:\Users\Admin\AppData\Local\Temp\8BEA.exe
                            1⤵
                              PID:2540
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 220
                                2⤵
                                • Program crash
                                PID:1472
                            • C:\Users\Admin\AppData\Local\Temp\90DD.exe
                              C:\Users\Admin\AppData\Local\Temp\90DD.exe
                              1⤵
                                PID:4432
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 340
                                  2⤵
                                  • Program crash
                                  PID:4876
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2540 -ip 2540
                                1⤵
                                  PID:2200
                                • C:\Users\Admin\AppData\Local\Temp\9265.exe
                                  C:\Users\Admin\AppData\Local\Temp\9265.exe
                                  1⤵
                                    PID:4252
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 340
                                      2⤵
                                      • Program crash
                                      PID:4440
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4432 -ip 4432
                                    1⤵
                                      PID:1844
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4252 -ip 4252
                                      1⤵
                                        PID:636
                                      • C:\Users\Admin\AppData\Local\Temp\C9B2.exe
                                        C:\Users\Admin\AppData\Local\Temp\C9B2.exe
                                        1⤵
                                          PID:2128
                                        • C:\Users\Admin\AppData\Local\Temp\E019.exe
                                          C:\Users\Admin\AppData\Local\Temp\E019.exe
                                          1⤵
                                            PID:4412

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          File Permissions Modification

                                          1
                                          T1222

                                          Modify Registry

                                          1
                                          T1112

                                          Discovery

                                          Query Registry

                                          2
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\SystemID\PersonalID.txt
                                            Filesize

                                            84B

                                            MD5

                                            6c7f6b9c14ffbcff2440fbb69b936b81

                                            SHA1

                                            07cdc606445e460d0aaed2627e2da2841d6e11d1

                                            SHA256

                                            3fe933085730ed0405736f9369498ca909e761d8a8b23f5660bc38e2e807c446

                                            SHA512

                                            3441fb76af1ceeb107d523e6c021c5a9108c02975f4b6cb18908cd1188da0a560817a1b16bf26cc68a9feeb7532baf85b50294f3e221ad6ac16c137f525a267d

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                            Filesize

                                            2KB

                                            MD5

                                            e5b1cc0ae5af6a8277d75cff4af2c5e8

                                            SHA1

                                            4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

                                            SHA256

                                            d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

                                            SHA512

                                            57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                            Filesize

                                            2KB

                                            MD5

                                            e5b1cc0ae5af6a8277d75cff4af2c5e8

                                            SHA1

                                            4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

                                            SHA256

                                            d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

                                            SHA512

                                            57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                            Filesize

                                            1KB

                                            MD5

                                            3adac03b181d7980568dda0da0efc9de

                                            SHA1

                                            a283c4c9bd26a65b8240d21708e57f5946778341

                                            SHA256

                                            24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

                                            SHA512

                                            6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                            Filesize

                                            1KB

                                            MD5

                                            3adac03b181d7980568dda0da0efc9de

                                            SHA1

                                            a283c4c9bd26a65b8240d21708e57f5946778341

                                            SHA256

                                            24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

                                            SHA512

                                            6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                            Filesize

                                            488B

                                            MD5

                                            a0bec06a9cab6ec0d25c2637b48f7ce2

                                            SHA1

                                            b1bb9dc78e639b1d0738bbd9c637d6ee191aabc5

                                            SHA256

                                            384311c58100fac80ee992147d379288acecf65d102513837b150a0686a95b95

                                            SHA512

                                            55119e2893941b761960e88d7935706b5f4a2ea9ce7689eadd21a79354bf5702bd963bed283f8f2b8e7423c63faa99589d4bdcdb80483c4d35feeb6ac0b60668

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                            Filesize

                                            488B

                                            MD5

                                            6aff66b0306bce6764cd8701ae31eade

                                            SHA1

                                            33ddc6a46a552f4e45e111347ff1c29994934f9d

                                            SHA256

                                            8bf574f81fd13218c3f521479c65c6f528246ec2ff66c44238cccc9107e1a935

                                            SHA512

                                            a9bf438d26b237f123fb68e6ba7917de1c341e526ef0a7a043f2111fc7fd6dbce08d53532d435b90a6df029e855a26f54b61152e9fca297d197fcc05c5fba8ea

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                            Filesize

                                            488B

                                            MD5

                                            6aff66b0306bce6764cd8701ae31eade

                                            SHA1

                                            33ddc6a46a552f4e45e111347ff1c29994934f9d

                                            SHA256

                                            8bf574f81fd13218c3f521479c65c6f528246ec2ff66c44238cccc9107e1a935

                                            SHA512

                                            a9bf438d26b237f123fb68e6ba7917de1c341e526ef0a7a043f2111fc7fd6dbce08d53532d435b90a6df029e855a26f54b61152e9fca297d197fcc05c5fba8ea

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                            Filesize

                                            482B

                                            MD5

                                            8cb9596ffccf72d70c9e9ee8141ba890

                                            SHA1

                                            332408aa1eeacb36091b67cffa8120d3926e8de6

                                            SHA256

                                            2433c6c68c7381dd8babc8a1a1da3c797031640f7ac971afb0531ca1fe5078b7

                                            SHA512

                                            5b5abeba6605b2bb17a26853a02339955ec8b073c2f44e99a3b81db3bf749389eac7921b2552de3d7d73e45426dc6b8d258962ae45808ba876d5774c37771e58

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                            Filesize

                                            482B

                                            MD5

                                            8cb9596ffccf72d70c9e9ee8141ba890

                                            SHA1

                                            332408aa1eeacb36091b67cffa8120d3926e8de6

                                            SHA256

                                            2433c6c68c7381dd8babc8a1a1da3c797031640f7ac971afb0531ca1fe5078b7

                                            SHA512

                                            5b5abeba6605b2bb17a26853a02339955ec8b073c2f44e99a3b81db3bf749389eac7921b2552de3d7d73e45426dc6b8d258962ae45808ba876d5774c37771e58

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                            Filesize

                                            482B

                                            MD5

                                            da0aa75ead07e04020f1b72751404a8a

                                            SHA1

                                            9ca016eea46f75393ce08f23e336ae7fe8d7475c

                                            SHA256

                                            fb37bc3f2ba1fe0646a49c424172d212cded357636cbde43f950e64866e26077

                                            SHA512

                                            085e7eb6c8f5825fea228155d31cd161972a48c298e363c049833db23cc2f8a5319662c6db8fe5077532b9f31630b108a203ed0c0beb96e5a05c0aab2e0a1bd3

                                          • C:\Users\Admin\AppData\Local\0fc1a4bd-4907-4e2c-b993-8fbdc5e69b53\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\3756cc53-07e0-4fbb-9243-77f10a5f6046\build2.exe
                                            Filesize

                                            299KB

                                            MD5

                                            6b343cd7dea3ae28d0819bc55a2f86fe

                                            SHA1

                                            cedd49849a5dd678d0a55da607e9b28a9680073c

                                            SHA256

                                            4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

                                            SHA512

                                            7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

                                          • C:\Users\Admin\AppData\Local\646a35a9-1b0c-4330-840b-920eca5fe28e\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2B56.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\Temp\2D3B.exe
                                            Filesize

                                            759KB

                                            MD5

                                            f194ac765ef33c0ea9492348021eddc3

                                            SHA1

                                            1d821007587e84e9516a3c6cfc6d05221e728614

                                            SHA256

                                            b8f105a2506e754dc7504e9f44714d5c5550fcb723e589dc70ed5d5e1de4559d

                                            SHA512

                                            2276dbcdad0c6c6ca3a7afce80b809da613150166b0e842a090d7a063ca902c9b5b5fbad718710f61aa096b3a1503237b66cd130cdcb4358791db8273cc54d94

                                          • C:\Users\Admin\AppData\Local\Temp\301A.exe
                                            Filesize

                                            312KB

                                            MD5

                                            4c7bbab8e7e69fc5ef03b19ae2d12ad0

                                            SHA1

                                            ec4fddc18c16814076607359f01932a23fd11bb8

                                            SHA256

                                            8e209c4088a66163790ed64f628c6c315f3492bb4432e65f6a5f978f9e6456a6

                                            SHA512

                                            9e6e2a36dbf8b3392f85810f59b38d0ea06bd7bf223597155bee1221e8ee7fafd1b10a9b813595f52413c8ea04ac43cba03e100db1549b883958689bf6623147

                                          • C:\Users\Admin\AppData\Local\Temp\301A.exe
                                            Filesize

                                            312KB

                                            MD5

                                            4c7bbab8e7e69fc5ef03b19ae2d12ad0

                                            SHA1

                                            ec4fddc18c16814076607359f01932a23fd11bb8

                                            SHA256

                                            8e209c4088a66163790ed64f628c6c315f3492bb4432e65f6a5f978f9e6456a6

                                            SHA512

                                            9e6e2a36dbf8b3392f85810f59b38d0ea06bd7bf223597155bee1221e8ee7fafd1b10a9b813595f52413c8ea04ac43cba03e100db1549b883958689bf6623147

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\38A7.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\6DF0.exe
                                            Filesize

                                            750KB

                                            MD5

                                            aa58ef9df5691d7cfcfd08e52594df56

                                            SHA1

                                            53591334d3d1615d8a8c89cadf1c048f87036e97

                                            SHA256

                                            870d6e88ddd96bd7d24658545ba9730152932d8be96772804752b46feff6c1db

                                            SHA512

                                            aa350d2f9b6f13466ec6df0f87ae65fed537765e5c2c7070822787d7124c6140cfe3eead93eda0c4e2796a110b0dfff8b13b5ab433b6a7e775d575e45659b6fa

                                          • C:\Users\Admin\AppData\Local\Temp\88DC.exe
                                            Filesize

                                            250KB

                                            MD5

                                            da65c7e9f6c37ccbdfe6491fc618806b

                                            SHA1

                                            0c08ed8113d93487fc58aeeb905362edf908bdfa

                                            SHA256

                                            aefcc8c5f77a200e8d3b91dd2cd46850a1368b987589db45592ae9ab3a79fc31

                                            SHA512

                                            71a16dbd66721fde5ab1e03aca9133ee90385139dca36bd377e137118cd92af6a84f717b80d84add8f0698a279acc0101c75e211ae0e3132536bd0ea0cccf19d

                                          • C:\Users\Admin\AppData\Local\Temp\88DC.exe
                                            Filesize

                                            250KB

                                            MD5

                                            da65c7e9f6c37ccbdfe6491fc618806b

                                            SHA1

                                            0c08ed8113d93487fc58aeeb905362edf908bdfa

                                            SHA256

                                            aefcc8c5f77a200e8d3b91dd2cd46850a1368b987589db45592ae9ab3a79fc31

                                            SHA512

                                            71a16dbd66721fde5ab1e03aca9133ee90385139dca36bd377e137118cd92af6a84f717b80d84add8f0698a279acc0101c75e211ae0e3132536bd0ea0cccf19d

                                          • C:\Users\Admin\AppData\Local\Temp\8BEA.exe
                                            Filesize

                                            265KB

                                            MD5

                                            a06853218a437ab626647a0fe8400a52

                                            SHA1

                                            a314c45826bf8895e6f83c690f694d54c0912a63

                                            SHA256

                                            73d2c93eac5a168dace9a988f636fe50a92a0fe80967c3c4abd9cb2f790c0136

                                            SHA512

                                            d37b97131bc945ab3856d3492af8b08aed1321cac24b69c4375737290fa56ef69356cd256b52c5cbb2e9532a1af454ad728f1cab7c3716246f97b7b28e19404d

                                          • C:\Users\Admin\AppData\Local\Temp\8BEA.exe
                                            Filesize

                                            265KB

                                            MD5

                                            a06853218a437ab626647a0fe8400a52

                                            SHA1

                                            a314c45826bf8895e6f83c690f694d54c0912a63

                                            SHA256

                                            73d2c93eac5a168dace9a988f636fe50a92a0fe80967c3c4abd9cb2f790c0136

                                            SHA512

                                            d37b97131bc945ab3856d3492af8b08aed1321cac24b69c4375737290fa56ef69356cd256b52c5cbb2e9532a1af454ad728f1cab7c3716246f97b7b28e19404d

                                          • C:\Users\Admin\AppData\Local\Temp\90DD.exe
                                            Filesize

                                            249KB

                                            MD5

                                            6ad315d207983a8b1e5f1fd24d228661

                                            SHA1

                                            76dbdcd43b6987aaa985025895c8255c2aca0c00

                                            SHA256

                                            0a208020c34b31024a98e05779577074e66848e93585295b283d5731cef8cc82

                                            SHA512

                                            f304b64bb9067f449ef8a047aedcde1151b69f1ed11dd338f7d179bbfd9a01ed40f8bc0da9adcd91f687bc80822a595ccc23c9c3becdfe70fbf5052c60be0416

                                          • C:\Users\Admin\AppData\Local\Temp\90DD.exe
                                            Filesize

                                            249KB

                                            MD5

                                            6ad315d207983a8b1e5f1fd24d228661

                                            SHA1

                                            76dbdcd43b6987aaa985025895c8255c2aca0c00

                                            SHA256

                                            0a208020c34b31024a98e05779577074e66848e93585295b283d5731cef8cc82

                                            SHA512

                                            f304b64bb9067f449ef8a047aedcde1151b69f1ed11dd338f7d179bbfd9a01ed40f8bc0da9adcd91f687bc80822a595ccc23c9c3becdfe70fbf5052c60be0416

                                          • C:\Users\Admin\AppData\Local\Temp\9265.exe
                                            Filesize

                                            265KB

                                            MD5

                                            5a8415f7326f6542612327b5411b6a67

                                            SHA1

                                            d5915278feac694953077002e6213b397a5e6989

                                            SHA256

                                            eda6d3ec29aef5cd7a2000d17efab7dcb710fcd0906357cb43a68cee6e9b7605

                                            SHA512

                                            bc9308af2e28f792db6779fc4ee02e5f4049fedda0e1fc8ffb380c98dc0f1c36edcbc034ec23a90133ca346ec683eafd16e06338e8f0d4d8075c48526d5aa390

                                          • C:\Users\Admin\AppData\Local\Temp\9265.exe
                                            Filesize

                                            265KB

                                            MD5

                                            5a8415f7326f6542612327b5411b6a67

                                            SHA1

                                            d5915278feac694953077002e6213b397a5e6989

                                            SHA256

                                            eda6d3ec29aef5cd7a2000d17efab7dcb710fcd0906357cb43a68cee6e9b7605

                                            SHA512

                                            bc9308af2e28f792db6779fc4ee02e5f4049fedda0e1fc8ffb380c98dc0f1c36edcbc034ec23a90133ca346ec683eafd16e06338e8f0d4d8075c48526d5aa390

                                          • C:\Users\Admin\AppData\Local\Temp\C9B2.exe
                                            Filesize

                                            4.3MB

                                            MD5

                                            2546be1f997c39b02143a5908ac7bec9

                                            SHA1

                                            7b6c80b8b0288ec37430a8c5662c1f92dd46f11d

                                            SHA256

                                            24e2f026cb22f7dd672b369b91c75847d66976c787142599a2ed8669f1666ed2

                                            SHA512

                                            016a5fc1a01b4e35cbf7873d2aba6e8801551ed1d9764b35ea383def83e60b50ae779814c51981d55c9b098c5d33933e360a0752e3855ed9c64e790ba388d179

                                          • C:\Users\Admin\AppData\Local\Temp\C9B2.exe
                                            Filesize

                                            4.3MB

                                            MD5

                                            2546be1f997c39b02143a5908ac7bec9

                                            SHA1

                                            7b6c80b8b0288ec37430a8c5662c1f92dd46f11d

                                            SHA256

                                            24e2f026cb22f7dd672b369b91c75847d66976c787142599a2ed8669f1666ed2

                                            SHA512

                                            016a5fc1a01b4e35cbf7873d2aba6e8801551ed1d9764b35ea383def83e60b50ae779814c51981d55c9b098c5d33933e360a0752e3855ed9c64e790ba388d179

                                          • C:\Users\Admin\AppData\Local\bowsakkdestx.txt
                                            Filesize

                                            561B

                                            MD5

                                            e5e3202723a48ba414876b2f862b151d

                                            SHA1

                                            9624647441d7e470c584c24a4250b742e72ff689

                                            SHA256

                                            b11b0b808f0966875bbd8fba2b243e4a91e7798d9a35afcf119c981c40d79095

                                            SHA512

                                            7d48fc3612c6616947f467d3acd6ed9cb83787458bc914a93445a6ad0cfeff50edcbcba5dba8255b3ea585f8689b3def5b92fedfec8844c3ac045fc106c9f47e

                                          • C:\Users\Admin\AppData\Roaming\tshgafw
                                            Filesize

                                            250KB

                                            MD5

                                            da65c7e9f6c37ccbdfe6491fc618806b

                                            SHA1

                                            0c08ed8113d93487fc58aeeb905362edf908bdfa

                                            SHA256

                                            aefcc8c5f77a200e8d3b91dd2cd46850a1368b987589db45592ae9ab3a79fc31

                                            SHA512

                                            71a16dbd66721fde5ab1e03aca9133ee90385139dca36bd377e137118cd92af6a84f717b80d84add8f0698a279acc0101c75e211ae0e3132536bd0ea0cccf19d

                                          • memory/792-275-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/792-267-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-305-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-284-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-256-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-250-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-282-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/864-272-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1092-232-0x0000000000400000-0x0000000000710000-memory.dmp
                                            Filesize

                                            3.1MB

                                          • memory/1092-206-0x0000000000780000-0x00000000007AE000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/1208-164-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1208-224-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1208-167-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1208-180-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1208-171-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2080-166-0x0000000002420000-0x000000000253B000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/2360-177-0x00000000024B0000-0x00000000025CB000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/2844-214-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2844-236-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2844-238-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2844-216-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2844-215-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/3184-140-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-143-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-146-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-153-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-135-0x00000000032C0000-0x00000000032D6000-memory.dmp
                                            Filesize

                                            88KB

                                          • memory/3184-287-0x00000000083B0000-0x00000000083C6000-memory.dmp
                                            Filesize

                                            88KB

                                          • memory/3184-152-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-145-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-144-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-150-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-139-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-142-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-151-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-155-0x0000000008210000-0x0000000008220000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-154-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-147-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-148-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-141-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3184-149-0x0000000003330000-0x0000000003340000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3920-176-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/3920-205-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/3920-223-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/3920-178-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/3920-174-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4120-292-0x0000000000400000-0x0000000000701000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/4120-269-0x0000000000960000-0x0000000000969000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4188-261-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4188-276-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4188-285-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4188-283-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4188-314-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4188-258-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4260-274-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4260-291-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4260-253-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4260-260-0x0000000000400000-0x0000000000537000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4288-136-0x0000000000400000-0x0000000000701000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/4288-134-0x00000000008A0000-0x00000000008A9000-memory.dmp
                                            Filesize

                                            36KB