Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    3s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    03/11/2023, 02:08

General

  • Target

    NEAS.693c14bc43b49bae8d393fe1c5a51300_JC.exe

  • Size

    368KB

  • MD5

    693c14bc43b49bae8d393fe1c5a51300

  • SHA1

    445c720c5628b40e9bc90b846873b1b79289da10

  • SHA256

    5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

  • SHA512

    55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

  • SSDEEP

    3072:zo4L5tpV+CSA1AAPoCpxW5ATBfUNjpS1svkTVC9FieYTTLprx/m3qT4S826guKqu:FtpvoCpcNQ1jQdiG/2UzuEP/Nnrry

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1292
      • C:\Users\Admin\AppData\Local\Temp\NEAS.693c14bc43b49bae8d393fe1c5a51300_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.693c14bc43b49bae8d393fe1c5a51300_JC.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2360
        • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe
          "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe"
          3⤵
            PID:2564
            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe
              "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"
              4⤵
                PID:3004
                • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                  "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                  5⤵
                    PID:1676
                  • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                    "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                    5⤵
                      PID:1900
                  • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe
                    "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"
                    4⤵
                      PID:2792
                      • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                        "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                        5⤵
                          PID:2044
                      • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe
                        "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"
                        4⤵
                          PID:1536
                          • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                            "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                            5⤵
                              PID:1208
                            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                              "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                              5⤵
                                PID:2940
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:1976
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          1⤵
                            PID:1232
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            1⤵
                              PID:1156

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\WINDOWS\Cursors\Boom.vbs

                              Filesize

                              4KB

                              MD5

                              e72c9789ac7232e3b36766eb2a8f8da6

                              SHA1

                              a37a9f18e227d103bb4e1ecac0834c2cdf99d112

                              SHA256

                              7b03603cbc56105470b4bfb250d0ef18fa93126475e2872d63dc52c35866d2a9

                              SHA512

                              666a2592c5303a1f42a8bbddc2a8e5d3289c612be7401e3530a3afd70d8243276645bad00a82f3254674307583dabae49c16204e790200a34b0707813265f6d0

                            • C:\WINDOWS\Fonts\Fonts.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\Fonts\tskmgr.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\Help\microsoft.hlp

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\Media\rndll32.pif

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Default.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\WINDOWS\SysWOW64\dllcache\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\pchealth\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\WINDOWS\system\KEYBOARD.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\Fonts\Fonts.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SYSTEM.INI

                              Filesize

                              257B

                              MD5

                              35923b6b2a314139e489b9b2a14cc28a

                              SHA1

                              dfcb86e8c03d9a4fd39d7182f973a5453eebb07d

                              SHA256

                              14bf5034de19fdd752cdc674848a66ec2df7282f93ff1f2b649d73b19d1b503f

                              SHA512

                              ab4e9d1ed82592c6688f1d038db8764f2c0b4a9f46cee366e8faf03ae68968c055ff4c8a17302a09e09195c5a432a1d9ed85f084d6e84406a02f1c9515241c09

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • C:\Windows\SysWOW64\dllcache\autorun.inf

                              Filesize

                              118B

                              MD5

                              4eb846be89a1520b7d0181f0736f9a96

                              SHA1

                              869a156f9bd21b06d896cafa66db628f7b5e9679

                              SHA256

                              5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                              SHA512

                              ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                            • C:\fvln.pif

                              Filesize

                              97KB

                              MD5

                              edd5e16e19f69581fd1affbf90017cbe

                              SHA1

                              0f294e31909b7c4e5f22e0b42e640c9c8d0dfbf4

                              SHA256

                              6af07e78b56fa50a109174eb3c995c13bec22bf6e18f718dbc2fc1258f5bb653

                              SHA512

                              9dbe8ce7798c2fb70b3ec9981d15e911a173f201576eb98fb1ce0da3ef3761c5f0f35e19dcfd9f4e7079c7f1227f5adbd0d7462bab07e040dd0f599c34438427

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • \Windows\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe

                              Filesize

                              368KB

                              MD5

                              693c14bc43b49bae8d393fe1c5a51300

                              SHA1

                              445c720c5628b40e9bc90b846873b1b79289da10

                              SHA256

                              5b6162ddd7028e8373edf5cb507aa7a984f13f289ab259a71573a40ed66a9450

                              SHA512

                              55f5269d7202c637a302c4adcef894562a8c20708ca2ea90dd19e194aef0ac53d68a7ca03f103c29cf28ec7d7fc03c54eeb817b3f8ece2cc7b1255e1df0cb0d2

                            • memory/1156-7-0x00000000003D0000-0x00000000003D2000-memory.dmp

                              Filesize

                              8KB

                            • memory/1208-402-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1208-193-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-410-0x00000000057C0000-0x0000000005813000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-400-0x0000000004250000-0x00000000042A3000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-191-0x0000000004250000-0x00000000042A3000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-401-0x0000000004250000-0x00000000042A3000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-396-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-192-0x0000000004250000-0x00000000042A3000-memory.dmp

                              Filesize

                              332KB

                            • memory/1536-233-0x00000000057C0000-0x0000000005813000-memory.dmp

                              Filesize

                              332KB

                            • memory/1676-403-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1676-194-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1900-409-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1900-218-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/1900-229-0x0000000003760000-0x000000000421A000-memory.dmp

                              Filesize

                              10.7MB

                            • memory/2044-413-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2044-243-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2360-14-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-35-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-23-0x0000000000600000-0x0000000000601000-memory.dmp

                              Filesize

                              4KB

                            • memory/2360-30-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-31-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-32-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-0-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2360-123-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-121-0x00000000003F0000-0x00000000003F2000-memory.dmp

                              Filesize

                              8KB

                            • memory/2360-85-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-1-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-29-0x00000000003F0000-0x00000000003F2000-memory.dmp

                              Filesize

                              8KB

                            • memory/2360-4-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-84-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-33-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-82-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-166-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2360-74-0x0000000006400000-0x0000000006453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2360-6-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-21-0x0000000000600000-0x0000000000601000-memory.dmp

                              Filesize

                              4KB

                            • memory/2360-19-0x00000000003F0000-0x00000000003F2000-memory.dmp

                              Filesize

                              8KB

                            • memory/2360-18-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-9-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2360-34-0x00000000024C0000-0x000000000357A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-246-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-205-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-153-0x0000000003C50000-0x0000000003CA3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-171-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-118-0x0000000003910000-0x0000000003963000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-234-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-124-0x0000000003910000-0x0000000003963000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-223-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-224-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-207-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-248-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-173-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-83-0x0000000003720000-0x00000000041DA000-memory.dmp

                              Filesize

                              10.7MB

                            • memory/2564-78-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-198-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-393-0x0000000003C50000-0x0000000003CA3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-162-0x0000000003C50000-0x0000000003CA3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-181-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-202-0x00000000042E0000-0x000000000539A000-memory.dmp

                              Filesize

                              16.7MB

                            • memory/2564-376-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-381-0x0000000003910000-0x0000000003963000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-392-0x0000000003C50000-0x0000000003CA3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-387-0x0000000003910000-0x0000000003963000-memory.dmp

                              Filesize

                              332KB

                            • memory/2564-390-0x0000000003C50000-0x0000000003CA3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-391-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-235-0x00000000044A0000-0x00000000044F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-154-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-411-0x00000000044A0000-0x00000000044F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-412-0x00000000044A0000-0x00000000044F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2792-236-0x00000000044A0000-0x00000000044F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/2940-414-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2940-245-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-384-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-404-0x0000000004110000-0x0000000004163000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-407-0x00000000041A0000-0x00000000041F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-408-0x00000000041A0000-0x00000000041F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-120-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-397-0x0000000004110000-0x0000000004163000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-180-0x0000000004110000-0x0000000004163000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-216-0x00000000041A0000-0x00000000041F3000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-195-0x0000000004110000-0x0000000004163000-memory.dmp

                              Filesize

                              332KB

                            • memory/3004-217-0x00000000041A0000-0x00000000041F3000-memory.dmp

                              Filesize

                              332KB