Analysis

  • max time kernel
    117s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 16:53

General

  • Target

    adguardVPNInstaller.exe

  • Size

    113KB

  • MD5

    0b5f4f07b8a13732b7f54a1996e16a5d

  • SHA1

    c7b3123311defd1cc4a0b7fca89ac2e359d71b05

  • SHA256

    75ebe77d8a99d8f5d8a09ec2d0712d8737a6ceab980fa88f55858d797c427300

  • SHA512

    2ff8ea150d2f496401ae285f8c14f3aaf27f441efe60ee62d3c88b094527e855e0eb7f4694ac1c948a6a8d18f9a2ccfa6edb017678467cff5ee72f00f3ec9a79

  • SSDEEP

    3072:+4GZnrASj3/1QLFvGwFCZ+XH+IG8wpCWy:+4GZrr3/a1BYps

Malware Config

Signatures

  • Detect ZGRat V1 6 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 11 IoCs
  • Manipulates Digital Signatures 1 TTPs 4 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 5 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 44 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adguardVPNInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\adguardVPNInstaller.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe
      C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe AID=32362
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\Temp\{9676D320-9522-42BC-A4A2-645F56473F87}\.cr\setup.exe
        "C:\Windows\Temp\{9676D320-9522-42BC-A4A2-645F56473F87}\.cr\setup.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=716 -burn.filehandle.self=732 AID=32362
        3⤵
        • Adds Run key to start application
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.be\installer.exe
          "C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.be\installer.exe" -q -burn.elevated BurnPipe.{DF6F74A5-F24D-4B89-A252-FBACF08F1250} {A1FFA9F9-0D8F-48C1-BFD1-01BE843943AE} 2456
          4⤵
          • Adds Run key to start application
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Windows\SysWOW64\sc.exe
          "sc" query adgvpnnetworktdidrv
          4⤵
          • Launches sc.exe
          PID:1708
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 6555D160BC304C2DCE89ADA985502B71
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI8B87.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240618750 2 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnFirstInstall
        3⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSIA4DC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240624875 16 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.PermanentActions
        3⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSIADD6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240627203 35 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnInstallInitialize
        3⤵
        • Manipulates Digital Signatures
        • Drops file in Windows directory
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:3644
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSIB2BB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240628421 44 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.CheckServiceStop
        3⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:4992
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSIBD12.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631078 92 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnInstallFinalize
        3⤵
        • Blocklisted process makes network request
        • Manipulates Digital Signatures
        • Drops file in Windows directory
        • Loads dropped DLL
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C "net start "AdGuard VPN Service""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Windows\SysWOW64\net.exe
            net start "AdGuard VPN Service"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3932
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start "AdGuard VPN Service"
              6⤵
                PID:4188
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSID37A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240636796 142 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnFirstInstallOrMajorUpgradeFinalize
          3⤵
          • Drops file in Windows directory
          PID:4964
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding E02569CFF8E89ADD0B397A80F1779E34 E Global\MSI0000
        2⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2300
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:2688
      • C:\Program Files (x86)\AdGuardVpn\AdGuardVpnSvc.exe
        "C:\Program Files (x86)\AdGuardVpn\AdGuardVpnSvc.exe"
        1⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\cmd.exe
          /c "schtasks /create /xml "C:\ProgramData\AdguardVPN\config-4152eaba796f45d7bc239550b18bc34a.xml" /tn 4152eaba796f45d7bc239550b18bc34a /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /xml "C:\ProgramData\AdguardVPN\config-4152eaba796f45d7bc239550b18bc34a.xml" /tn 4152eaba796f45d7bc239550b18bc34a /f
            3⤵
            • Creates scheduled task(s)
            PID:3696
        • C:\Windows\SysWOW64\sc.exe
          "sc" sdshow "Adguard VPN Service"
          2⤵
          • Launches sc.exe
          PID:3000
        • C:\Windows\SysWOW64\sc.exe
          "sc" sdset "Adguard VPN Service" D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCRPLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
          2⤵
          • Launches sc.exe
          PID:3324
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C "ipconfig /flushdns"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4144
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /flushdns
            3⤵
            • Gathers network information
            PID:876
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C "schtasks /run /tn 4152eaba796f45d7bc239550b18bc34a"
          2⤵
            PID:1004
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /run /tn 4152eaba796f45d7bc239550b18bc34a
              3⤵
                PID:4332
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C "schtasks /delete /tn 4152eaba796f45d7bc239550b18bc34a /f"
              2⤵
                PID:1904
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /delete /tn 4152eaba796f45d7bc239550b18bc34a /f
                  3⤵
                    PID:4992
              • C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe
                "C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:3756

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Config.Msi\e5787e0.rbs

                Filesize

                357KB

                MD5

                f59a827052ac551fdfdd553cb47db617

                SHA1

                7bfa3d752d1eb365cd65dc37b9bbd5dfdb8ada1c

                SHA256

                084c8f86300cf6487b04c0c6d996b228d51991a4bfb7f46717a7ebc485fcc760

                SHA512

                f5cd2a3d87dc7d5731f8abd6d53ba651ee5c6895886ad9ee50e0f98010c5dd581933abd0c10efc82c0997715367c63412cdfc14a674bde8337e5f3731985e0ef

              • C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe

                Filesize

                1.1MB

                MD5

                b7d22a3296021de2f655e33e33ad5196

                SHA1

                bdfebe7169460f426aec18e2cd915ab588f35465

                SHA256

                0780345057c9dfecda42d613f8198fcbe76345ce583f61d6a5992e32d500ada1

                SHA512

                e42ebae054761010308f0b609fc11af993bb7ccfb78f77e471a554c75e46e3820abee28741f393a5d62f13793ec2b53f6f411f54e32260424c7c7d70dfc3ac33

              • C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x64\adgvpnnetworktdidrv.sys

                Filesize

                68KB

                MD5

                5161148fc6c342ceb58bdd408558ba6a

                SHA1

                d97b73d55a9034b59cd86f317cc1ed3e61c1d285

                SHA256

                8b2587ab8d5df3392b1ac401c67da8d44782af14ef6236b85aa41bae71a82b75

                SHA512

                6f33dce9cfc18d7c78baf3855c182b513b51b7ebc413ed2f721acda57b5b8002c9e2507cdf496da135fa08c1d4e259175975d624ba1922c3cab6fe33253622be

              • C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x64\adgvpnnetworkwfpdrv.sys

                Filesize

                86KB

                MD5

                9ee35c250ba86b8ae84bd3191d439704

                SHA1

                3a8774623bf4889ac85bd3ad52ef4635acdb61ac

                SHA256

                98966d81b6216b10eab575464a3ff468a64e88b5eb3f1c4d690b61ebce374d15

                SHA512

                a550357b6418637b20731d512cd01b292bf45dfe984396e4232443333e5a5c13f0d98c580f6ecee79c0ed598fb34a27e228061eb909ef85d8fccc84dfae2df4f

              • C:\Program Files (x86)\AdGuardVpn\System.Memory.dll

                Filesize

                140KB

                MD5

                2bc5de386a4297144781d15b8e812b63

                SHA1

                ae6b19d49b413f1549b3540a9fbba00c1e8b3d27

                SHA256

                9c266080fb5f31e02a5005b91657093bd8c1faed23102e021a8be283c1753461

                SHA512

                e4d43c871af5c03392d2fb139fdf10c2f2da2f1d6fe0edd089e3e30369d6d350727b483c98868626f81d680400b44ee4d328e475b0017bfdeb38cdb44a8b4d4b

              • C:\Program Files (x86)\AdGuardVpn\System.Runtime.CompilerServices.Unsafe.dll

                Filesize

                23KB

                MD5

                a5aa80f49ad64689085755ab1ebf086e

                SHA1

                27e88cf0d2b34ea91efaa5cef9a763ee2722c824

                SHA256

                a79e1c30e9308afe4d680f0bfb82de3e8c1fe94aeca453ec4092c3ed4789ae6b

                SHA512

                f3dbd77e3a2ec3915b34d1387388abad45c99459ce03c06dc9a83d04f751b837c7b56cf9b4b7630f7fcd897a1d8057fce4cf761b1dc140a3928431b22b9b5b82

              • C:\Program Files (x86)\AdGuardVpn\wintun.dll

                Filesize

                538KB

                MD5

                fa0391a861b949de22e0a59c6faeaed5

                SHA1

                d451ef2224b27938eeaa97ad26f75b686d86082e

                SHA256

                d694fa46ab4cfebcb2632d094c7aa97278eef2f8052438621766d863ae98a931

                SHA512

                e44889d0f3044f90962181d7d8787076f70b6e1d7974150f16f83d33a97f1fc4bdd0c7a38eee7a1ea8e8dc4f66ed37dab004f2855dd361de8fdd4ae6e08fa048

              • C:\ProgramData\AdguardVpn\Backups\user_S-1-5-21-3726321484-1950364574-433157660-1000.config

                Filesize

                818B

                MD5

                8c2d64d17da287fdb3f5b5b21913baff

                SHA1

                2e9e8b4712f8e78a47172df6a556d80846cabe9d

                SHA256

                ebdb936c5dbf742b2b7d7c25452e2e9fdb98a91a0286d2469ef1e4d7dd042ded

                SHA512

                590cdf4f541d7c5b53c4dc500e20be07c66c969a33d658a1876fe08c9222f22ae4bae580fe63e2dc51c0c983b3619b153149fd88245355ca5b4bde3c6f5c9112

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                476KB

                MD5

                cafbe17454982952267cb83ef5622b9d

                SHA1

                00c559b19b4d10db7acf9d414862c230a5555c22

                SHA256

                0b8c49cca4cfa516f13f81476a183947dd5c72b46db26711bc8ca304d365ddaa

                SHA512

                7df03223dc72a904f5f6745e00708ac13cd05a7cf068674ea70984b08fc0b7bb2c0c041e1c22dbcb53251bd287da701c97d6fc558d862fb64121ec5da8a88771

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.5MB

                MD5

                235959fa852744995e5a351afe259038

                SHA1

                366d9588ac184c6f8c84b47f564e43f43e42c652

                SHA256

                6804a14d6a862ebab71e37a38505a6560ec35a8f1c4710b93a815ecfcb72d2b8

                SHA512

                7265e9eff8c53ea6bc52a52b1d9d8e8da386934aef0ecc3a2b6d48e4938396aa301064c10c6ed5adb0c47f8f0b7e57ddd4b803f23a743da92c76b6ded5871717

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.5MB

                MD5

                ce983a48e2b88e99880af5479a3ade56

                SHA1

                9f1ac41620c66abe05017b0ad277b8a11dcd38b0

                SHA256

                1b505101f065f728e774593f487e5f85cae647925faee3acde36f06fc2528c10

                SHA512

                e4fb275ed7582ccaa0a9db4efa8bf337db1eaf8e7f1dcb379c0dc9ecc759aa0ef588528aeef0f0bc829ced19f309edc943a38fb217a2a57f708d16cfb0725695

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.5MB

                MD5

                0f75e922b56f5ae03b6855eb535f1e99

                SHA1

                7ab305e53e979d50cdb920f8115c0ded2cbb4714

                SHA256

                a28672de6ce450d77ab58e855f1fe5ceb422dda3cadf7b70f75ecf3d25d34b43

                SHA512

                532453b06095e61211786e06dd7da015acd9d1f801634bb6f03f0fa2b3a22201831e25fd6ecff8a431368ec6d73edb1ee13eb49ac72b3dd86e9eff93bbd2e918

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.5MB

                MD5

                2cd1dce4c17f140d0090b0e3326a80bc

                SHA1

                53c057df662305937fd9ca71d3d0d1da2d6eed94

                SHA256

                8380340d6979e41090ee3f2f31c9f97ac5e53d692a504a6524228a232c57f3b1

                SHA512

                bbb95595dd196ce3ca36112f80809b103bc549c61761fd3a081302a1d14b2bc230415c6af7c220f8aea2f7ca47c67b3a4dd678084a6418f4ef4536f71fe6fb7d

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.7MB

                MD5

                3a6899d46fc51fe4efd258165fca896b

                SHA1

                4363b37df3cdf54d811e2ef5b5e42224c1fb2520

                SHA256

                753ef200947ad857aeb2bf678965fcac7694f5a072e56d0021e0d035eecf84ea

                SHA512

                5b55964edf217282bbc000d139266499ebae0699c88a66e7880867842a59516cabd3879ce9f1cb649ccea844a980280da65a94c38a250685abe4af13f8a8edd1

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.9MB

                MD5

                965cdc7afd6b88508773efd090fefffa

                SHA1

                776623a0227a99d1067481d5018bcb964536d534

                SHA256

                8fcad95a9ca8a5727176d026c69129a7c0fe9e319302425318ef000bd4cace4d

                SHA512

                b102aabc0d8f58fe64198e0a5f8bf5f0981f86937b8843e2c1741da622dd8ea7ca8ccf222d194daf16cd967f3d37875ec3654aa65790a03df3c682f13258246f

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.9MB

                MD5

                4a7f94b43b96fff15511adc2dd296b1f

                SHA1

                e8b773bb45cae88393fe6f8586d1a87e9eee2ae8

                SHA256

                c81d40aec5c069385307b65579bb9d67af8466ff8e08077d904ad77a84bf4009

                SHA512

                085384a0014171f76712e1ada065cd9ab5b650884589e09ca49bdb6cb41190a808513c66be422f7552ea89fe5602b23b249e8039b417caee254e4667f9ee7bf5

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.9MB

                MD5

                2656e1d53c59379cb9e7d111d5ce6c89

                SHA1

                7582cc58c3effc7b2b3368474a34af75f410e900

                SHA256

                b70b38e4779a64958454afe25d320d52c19c4f5cec313636d646c5c1957c8608

                SHA512

                a6d41594bba730e63228ba73a3d6091d17c0c4daaf48e6d02af83441d080f31c632cb8cd980aede44d6a4c2d379e909df82bf9ad1aa90f245d8ec6ca72df828a

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                1.9MB

                MD5

                7c8a3dc2f4818bcab7254e7191ef3387

                SHA1

                0546fb8a4a772ca402a474d23e4d31db5ce66bf4

                SHA256

                73e37c584f71cae7864346e71c584328ed4b6be1eccc9c93033bde82f9f8635c

                SHA512

                3813c6f1b0882b894855b283dba764785268d85328c254748e0161d67c7ab465311748c90a823dc7c3a619aeb74509c244a5aac792ba0abee6873461007b3946

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                16KB

                MD5

                00363a7af099086cf9df7b097b5fea49

                SHA1

                d0dece125af0f8cec184a96e7dd3e2f752836386

                SHA256

                42dd02cc6b15eba1be142c3f4bbe4bb69f9019880f3f8dfac9503995f5bc5182

                SHA512

                490e349b0e2cc1afefd6aa8a9b72fe5b5217b70864ffba5d70833267a57ea9ee9aab0192187b229a279432f12c0cffb7f5e48baccd5a9d24af2880ffebe0e1b4

              • C:\ProgramData\AdguardVpn\adGuardVPN.db

                Filesize

                16KB

                MD5

                c911048c0b220189d45e5b2ed9dfc975

                SHA1

                fcbd171c864853aea282aeed57408810b991b1b0

                SHA256

                460295b19e254b767d16d1a20df6da50e5e9d59dabffa39c5583113493772db7

                SHA512

                dde7165846b274ce32a5b56a906ae1ba0dad0752a1b9b990ea868edd0b1d17b4431491bd7587d20b29a46fe3cfe53e3c71b1623632c71f458a52204bc36111b6

              • C:\ProgramData\AdguardVpn\statistics.db

                Filesize

                8KB

                MD5

                8c2277d01067d3323b2e29289e076db2

                SHA1

                c2f13e3193aedbe6e8f6291ee60b5779b22a73a1

                SHA256

                c28f7bab84362237b15108d0bda41d701fa3b6a32a0c2d82b5c1a7c75f12dcd3

                SHA512

                039d8d052049d6209c2e99a538f1257aa946ec3a06d5867b5b33488486fa2fbfa3ff27557309cd05d5158717f7cc7372e722f876ae8c159459e1d776ae87f025

              • C:\Users\Admin\AppData\Local\Adguard_Software_Limited\AdGuardVpn.exe_StrongName_dcjvqv4mwhaksv3lahul52a3q4k4nm25\2.2.1284.0\p2ed10w2.newcfg

                Filesize

                938B

                MD5

                08f9ec0cf3cbcc691ac3db64d5187687

                SHA1

                90c68d536271548f22254b3c3d1196d6512c4bbb

                SHA256

                a7a39d0c31850f1691ba406ebfaa34a07bfdd82a6fad03df1d05bb1f345661f4

                SHA512

                422caa21f1dddb77a278db16a33b2815b5c02913b8edd383278b1561a962d8e6b2dbef52cfbeeb33a8ac94b07610aac4060af3aed8a2c8250fe2fc2919cde1f7

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log

                Filesize

                847B

                MD5

                f8ec7f563d06ccddddf6c96b8957e5c8

                SHA1

                73bdc49dcead32f8c29168645a0f080084132252

                SHA256

                38ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed

                SHA512

                8830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684

              • C:\Users\Admin\AppData\Local\Temp\AdGuardVPN_20240506165419_000_Main.log

                Filesize

                1KB

                MD5

                78dad5671b1bcb09e481b55c5b93e5c1

                SHA1

                6acfaa9ad394e33b45e5cddb3a793349e91dabeb

                SHA256

                3ea5e5e3b53c3db25a009f7bc94299ecff387cc1de1bd632a298f48e2e42cfb4

                SHA512

                99d20a3031ad03699db755e578dd0a97602eb0f2d9be331622da3f516a8d741c071ce315588324b6ec5c2f9725821b184c82ed94cfff98a8a1272e2af104e43c

              • C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe

                Filesize

                30.7MB

                MD5

                4c5ace7211eeb6280daf3ab633ad8414

                SHA1

                0ff2d6205b8e85fec33fa1b1272082c12a999acf

                SHA256

                0f73fb7948c41c7a0b293237a668e3c905d75d4c71ac55e2e082fe611ec91176

                SHA512

                8d6757a2258ca940691ac8e1d6af1bc9ad9e3a148db4ba87d1414db188f898df06e40c5fc908632e460b804388aad04a48f5cc297f405bf24716b86ce7bd43ba

              • C:\Windows\Installer\MSI8B87.tmp

                Filesize

                5.1MB

                MD5

                2249b586ddba7127c54fe9f98049f2ee

                SHA1

                0b89142b573ba53d7becb5a7de83119728bfe0b5

                SHA256

                aeb46381deea994b658c6ffe651698b223d45514c93bd82b60dff8364a04ff68

                SHA512

                959aeaf2995e2a5c32ea88f83ffa456a24eed2880b4bc44a5098a090b9e367180808f0e32c134b5ba5c0e4945de55f0f1d82ad83d4c887d30b98f4af2529b50a

              • C:\Windows\Installer\MSI8B87.tmp-\AdGuardVpn.CustomActions.dll

                Filesize

                356KB

                MD5

                91997ec3980698cbbcabb4b2ea0984ff

                SHA1

                59e89876e6d594c7d44956d182c383624c93e7b2

                SHA256

                4fb445801b9d7623f3720f38e789272050df5614e27fb7cad8f02504d1e68fa9

                SHA512

                66c6dc159b24c4e3153d94cf1ebec53d483a87f328a7067f635cb2a1d9c1bfce67ea27c0c17e6b3d56b0ee594d1cef47a96319e7612ca6a56dc3d24f7361d7e0

              • C:\Windows\Installer\MSI8B87.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                Filesize

                179KB

                MD5

                1a5caea6734fdd07caa514c3f3fb75da

                SHA1

                f070ac0d91bd337d7952abd1ddf19a737b94510c

                SHA256

                cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca

                SHA512

                a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1

              • C:\Windows\Installer\MSIA4DC.tmp-\CustomAction.config

                Filesize

                228B

                MD5

                d044d23e8084c869cbdae714ba47b866

                SHA1

                40d25b0fec3e43b7d966d02928d60904e32bd84a

                SHA256

                f12f1b6613d92efcb62e63b99a0f5950c97fb3c0999201c736f86798f7a588fd

                SHA512

                62d2fa90de8440e322e5257e0b5f1a5aeaf79c3cb98417bf7160b8fd66c6a70e0b948479e114cd5a04985c1e7244517d2b7ea049953019e99abe4e872a80c3e9

              • C:\Windows\Installer\MSIB20D.tmp

                Filesize

                211KB

                MD5

                a3ae5d86ecf38db9427359ea37a5f646

                SHA1

                eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                SHA256

                c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                SHA512

                96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

              • C:\Windows\Installer\MSIB2BB.tmp-\AdGuardVpn.dll

                Filesize

                6.1MB

                MD5

                d1a5895b27ab2b99d91faa998d23b58e

                SHA1

                407caed4fbd0d9ea1646ff0afedc11334f39b3ad

                SHA256

                364531a0a4c65b2132398b1a9085cf3ade18cf9315795f4792ffdc2ddbb4e4a8

                SHA512

                2557f86bf58bfbecaf583819740095e0b2a3bd7dad1e11f11d21c542c5547c7eba08d55ecc4580e11e65125b88212f504c3e8aa9bd44a32fa6160a12573f3190

              • C:\Windows\Installer\MSIB2BB.tmp-\Adguard.Vpn.Common.dll

                Filesize

                383KB

                MD5

                0fc409ae184fefb12dc266ed5f0a3862

                SHA1

                9eaa83402a9c2e7dece73114fa780bc8c65572a1

                SHA256

                43913461eceb87c5d7b45e3449851ee4f66af8cdafcc9db3c2874c2cb861ab65

                SHA512

                6dd3e463aaf27cd62f1fa066344ceac23d6af2b84cb0ffc3c23f44b752d126641c00354f20a66c76e81109ae39da817b82e408d203102d1b33b83fb4bb9014ca

              • C:\Windows\Installer\MSIB2BB.tmp-\Adguard.Vpn.dll

                Filesize

                1.5MB

                MD5

                e8b18df3ef0d16daab0b0c8a4d79e399

                SHA1

                8af84e066266bbf5226bc4be7e7933fd76da9c9f

                SHA256

                ea32a09c257867be8527e9f64dd2b19502992e913436d18c37376f92ac74333a

                SHA512

                6316fbaec1800304719bfb8fb3c87cd865e6024a40a783fe9396e4a10bcb5a634ebaf9225393b4f20b9d4e4cd224349659987844555046cd6413728e10d89823

              • C:\Windows\Installer\MSIB2BB.tmp-\Google.Protobuf.dll

                Filesize

                401KB

                MD5

                a93c82719e98c382d81bc0dcd99ad402

                SHA1

                8814b631fd15c35e737db42bc908791302496a83

                SHA256

                6e5db014ae75b455a97f7f161507ae1058f489333126f30607e6e534d3ddea82

                SHA512

                60d897ef434bda51921e111a39b50b4e2b832c8dc3a8444a4b36a2a9d898ea200d990ea2edfab02689b4c1a03d1cb9110428727dac13d70318b850d4289529f2

              • C:\Windows\Installer\MSIB2BB.tmp-\System.Data.SQLite.dll

                Filesize

                337KB

                MD5

                ae8e6840bcfce9ab0f6db77a5f60ca1a

                SHA1

                0981e864217c2ec5c67ced185458010e4bedac6f

                SHA256

                dafa4a7e1186e5fe8223317f654795b9142d72917006edad03ee3d1de5162bc6

                SHA512

                b3c3ea043cc8a286c9b7684fa7402534e2ab61d3ea9605cbf65ef88e1af13a2efa4e4911c2bfc1518b33a315d098e72cebc04f8b47967adf6cffa2ad7765f5a2

              • C:\Windows\Installer\MSIB2BB.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll

                Filesize

                32KB

                MD5

                82deb78891f430007e871a35ce28fac4

                SHA1

                4e490d7ec139a6cde53e3932d3122a48aa379904

                SHA256

                2f141b72a2af0458993e27559395d8a8cdb0b752d79b1703541a61e728b55237

                SHA512

                e47f741aa9153cfafc5f6be39987d7c7d8fb745566c4d9a4525b9f30cbe6df450d27bcdf8998dec7af824a7be0f5e9eecad2a39072b956a6320d23d94a0da71a

              • C:\Windows\Installer\MSIBA8F.tmp

                Filesize

                127KB

                MD5

                93394d2866590fb66759f5f0263453f2

                SHA1

                2f0903d4b21a0231add1b4cd02e25c7c4974da84

                SHA256

                5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

                SHA512

                f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

              • C:\Windows\Installer\MSIBD12.tmp-\System.Buffers.dll

                Filesize

                27KB

                MD5

                8174d97f8ee460b4c965be8f9f01a83e

                SHA1

                e445779d1c5b9a1edb3fc732c7bd57c8f16db69f

                SHA256

                9d3af29e14d26fde4da4c1ddcbcaee2e6b120115e21f364907c6f69b8ed09a25

                SHA512

                346acc32c2fd860901d69b48dc809c5730375d7cdeb1978ca8cbe98fb6a4065c607c47563ff6564f6ffd9606b2d4240c1763746bdd90e6e8e934887933135889

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuard.CrashReporter.dll

                Filesize

                470KB

                MD5

                10e3c696e190b04b2e232132d2630488

                SHA1

                b8a83041099db3582448dde683ea28ccee4687b3

                SHA256

                9f31b46829ed7522905e179438a90ce59e514d1932a15265777ab1a48f9bce1f

                SHA512

                485c483beb0da1b3331d2c7685ec52075172aa4212684927b35f84289970bd8c7888bcd352b0f244a6b27ea5e62d57a865f4196362c2434277bb113d5c41886e

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuard.Utils.Base.dll

                Filesize

                886KB

                MD5

                7df624f2ab3dbe6c5fbca91f6ea59430

                SHA1

                702a5c61afb3d56c89513e08244359a1b7f4f6e7

                SHA256

                b43544bf5e511b4049289ce847f7710de6b5eefb2cf7956ce452ffe53ca0ba7f

                SHA512

                ee38023bdb887d8be5b18167280126809c3c9230d630c4cdae8e650aecf8fde2b6a1df234fcd5d6ce2eede09b504137669c8e0ea06c6aa454a10d6073a3a6558

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuard.Utils.Installer.dll

                Filesize

                53KB

                MD5

                663b231820345a3ca7baa44d961026dd

                SHA1

                44259c9e4c8c912f4811bae485c7f072eef60b02

                SHA256

                33dbaaa5dc48a291f79ddf5cf31b18bb7103cb0118cbfe0b1345a9cdc96a5966

                SHA512

                a1ae2cf32bae722a85a185d2f137805ccdb515c796800cdf2983bd3642a77de19375876a04862e5299269d9473040d9c6359268f17f0934dfa497fac413c467a

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuard.Utils.UI.dll

                Filesize

                624KB

                MD5

                07623a8708530a79689d8e097bb8241c

                SHA1

                6bfc3f7c5f51e49f0c447cbf8bbbde192ffe81f0

                SHA256

                68bd88d1b8e0236f273158acf27bf2f338df5b1eaf5343e19da25302a22b3a58

                SHA512

                5b8528f5370ddbbe65b1da3d4277784b78d2a4cc4cdf6fa5290d87d8ca84f5e65b84da39c3dc00ffa6c35c6ec085963b863fdb47daacdd0f46f99a52457b0496

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuard.Utils.dll

                Filesize

                1.7MB

                MD5

                60e5541cf9a9b781ea8597b72de60341

                SHA1

                fbf8d35735967f4724865ed5cd06f8d6803d9276

                SHA256

                7fa7b522ddc01fc97596ad4614a9ca3bf880426248df795773347642119cfb15

                SHA512

                13ac4000a77c63d24ac1174386f460587439b8779220c5c3bcb60cbaaa643fd05de0d52fb349ede6ac8ea182dd755e3b6d9baec622366120141c28328efe7f3a

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\AdGuardVpn.Burn.dll

                Filesize

                240KB

                MD5

                9e788557ffd73397c8fca34e348aca1d

                SHA1

                d979325c5558541335dfdd29e87b9384d2649267

                SHA256

                928a7a83309bf307ca4cad05d6c76a03029e64c66e7adfe1e35d7fda0ce04d5f

                SHA512

                8eba75274b2968be90289eaed4071000cdf84a545572b39f75afad7b111823d21584b196c998816fc4560f9b25d3f918c801734671b5e7a9a450eefd5dcb7f23

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\BootstrapperCore.config

                Filesize

                1KB

                MD5

                427918825375ce8aa01f208629c901fa

                SHA1

                bb983d3b30454deb48695e495b8483195d72c927

                SHA256

                eee85d8d43e427f87e043f9516bc2511c891980a134eba7e2d6097438ef860e4

                SHA512

                1368fb726b21d96278773e37ff36b20952578c814f7e4d3ef76cc81a5b2d608f04e65c1e6328f19aa59f40dd2701d6f5afa167cde14143d385cd075a8359b4cf

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\BootstrapperCore.dll

                Filesize

                87KB

                MD5

                b0d10a2a622a322788780e7a3cbb85f3

                SHA1

                04d90b16fa7b47a545c1133d5c0ca9e490f54633

                SHA256

                f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426

                SHA512

                62b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\Newtonsoft.Json.dll

                Filesize

                647KB

                MD5

                5afda7c7d4f7085e744c2e7599279db3

                SHA1

                3a833eb7c6be203f16799d7b7ccd8b8c9d439261

                SHA256

                f58c374ffcaae4e36d740d90fbf7fe70d0abb7328cd9af3a0a7b70803e994ba4

                SHA512

                7cbbbef742f56af80f1012d7da86fe5375ac05813045756fb45d0691c36ef13c069361457500ba4200157d5ee7922fd118bf4c0635e5192e3f8c6183fd580944

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\SharpRaven.dll

                Filesize

                114KB

                MD5

                89a2762f19597b82d5c501366e5b2f29

                SHA1

                f5df7962015164e4bfed0ae361f988c1e581677e

                SHA256

                a236377db9ee299087c4f8fa6e345765ac4a25aa5d7fabfd8b724f1889324167

                SHA512

                bd2a4ab78835092abb0cf3cae0850c8b2aa344247f6479cfd59d52bba60c4b605ada4bf885e1ab0b86d4fab138a9084900b954e62e6384d794f2ce61c999cb13

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.ba\mbahost.dll

                Filesize

                119KB

                MD5

                c59832217903ce88793a6c40888e3cae

                SHA1

                6d9facabf41dcf53281897764d467696780623b8

                SHA256

                9dfa1bc5d2ab4c652304976978749141b8c312784b05cb577f338a0aa91330db

                SHA512

                1b1f4cb2e3fa57cb481e28a967b19a6fefa74f3c77a3f3214a6b09e11ceb20ae428d036929f000710b4eb24a2c57d5d7dfe39661d5a1f48ee69a02d83381d1a9

              • C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\Main

                Filesize

                25.1MB

                MD5

                2ec5fa198b775156640c612eae1304dd

                SHA1

                a7fab893a4f43379617f49fadc27f59a29779935

                SHA256

                4410811a7084c6f30196b5887e417bcf8f3f28389302a89337bf95a35954c9ac

                SHA512

                c2161171ce0cb49db640ccce3019e0e330da84a03544d415d667b27133db49f36778b2415310248725341104d8a2926fce6ede6e0b109f8b5412f7466fc88bf4

              • C:\Windows\Temp\{9676D320-9522-42BC-A4A2-645F56473F87}\.cr\setup.exe

                Filesize

                6.9MB

                MD5

                f45a713e256c9b5dcaad227cf19bada1

                SHA1

                1b69d22d0506c318edfaf5c8cf43b7f768d72481

                SHA256

                e13f5c5be280892cc67ac6308fad7577aef6f256a724cefc475d5025b340056e

                SHA512

                f6318473353df3e7587e9314072861e43d97f45177a53d75e0b0a344b8301f70a0e841d87a051d53147ee9bbabeeca5e5139ebd5cb3e4ad7c2b9f921c8b1ac8b

              • memory/1184-14-0x0000000000660000-0x0000000000680000-memory.dmp

                Filesize

                128KB

              • memory/1724-758-0x0000000004E90000-0x0000000005434000-memory.dmp

                Filesize

                5.6MB

              • memory/1724-762-0x0000000005A50000-0x0000000005EE0000-memory.dmp

                Filesize

                4.6MB

              • memory/1724-1278-0x0000000009B20000-0x0000000009C2A000-memory.dmp

                Filesize

                1.0MB

              • memory/1724-850-0x000000006CAD0000-0x000000006CAE0000-memory.dmp

                Filesize

                64KB

              • memory/1724-1277-0x0000000009960000-0x000000000999C000-memory.dmp

                Filesize

                240KB

              • memory/1724-1276-0x0000000009900000-0x0000000009912000-memory.dmp

                Filesize

                72KB

              • memory/1724-775-0x0000000007090000-0x0000000007122000-memory.dmp

                Filesize

                584KB

              • memory/1724-776-0x0000000006FF0000-0x000000000702C000-memory.dmp

                Filesize

                240KB

              • memory/1724-755-0x0000000000A00000-0x0000000000A80000-memory.dmp

                Filesize

                512KB

              • memory/1724-756-0x0000000004430000-0x000000000459C000-memory.dmp

                Filesize

                1.4MB

              • memory/1724-757-0x0000000004150000-0x00000000041EC000-memory.dmp

                Filesize

                624KB

              • memory/1724-774-0x0000000008B70000-0x0000000009188000-memory.dmp

                Filesize

                6.1MB

              • memory/1724-759-0x0000000004A70000-0x0000000004BF6000-memory.dmp

                Filesize

                1.5MB

              • memory/1724-760-0x00000000041F0000-0x00000000043A8000-memory.dmp

                Filesize

                1.7MB

              • memory/1724-761-0x00000000048E0000-0x000000000498E000-memory.dmp

                Filesize

                696KB

              • memory/1724-777-0x0000000006F90000-0x0000000006FB1000-memory.dmp

                Filesize

                132KB

              • memory/1724-763-0x00000000059A0000-0x0000000005A4A000-memory.dmp

                Filesize

                680KB

              • memory/1724-764-0x0000000004430000-0x000000000459C000-memory.dmp

                Filesize

                1.4MB

              • memory/1724-765-0x00000000062E0000-0x000000000635C000-memory.dmp

                Filesize

                496KB

              • memory/1724-766-0x0000000004E10000-0x0000000004E6E000-memory.dmp

                Filesize

                376KB

              • memory/1724-767-0x0000000006480000-0x000000000659A000-memory.dmp

                Filesize

                1.1MB

              • memory/1724-768-0x0000000006660000-0x000000000671A000-memory.dmp

                Filesize

                744KB

              • memory/1724-769-0x0000000006720000-0x000000000679C000-memory.dmp

                Filesize

                496KB

              • memory/1724-770-0x00000000067A0000-0x000000000681A000-memory.dmp

                Filesize

                488KB

              • memory/1724-771-0x0000000006880000-0x00000000068DA000-memory.dmp

                Filesize

                360KB

              • memory/1724-772-0x0000000006820000-0x000000000686C000-memory.dmp

                Filesize

                304KB

              • memory/1724-773-0x00000000073D0000-0x00000000077AA000-memory.dmp

                Filesize

                3.9MB

              • memory/1744-239-0x0000000005420000-0x0000000005480000-memory.dmp

                Filesize

                384KB

              • memory/1744-235-0x0000000002FF0000-0x000000000301E000-memory.dmp

                Filesize

                184KB

              • memory/2456-176-0x000000000B8C0000-0x000000000B8CE000-memory.dmp

                Filesize

                56KB

              • memory/2456-155-0x0000000006A20000-0x0000000006A9A000-memory.dmp

                Filesize

                488KB

              • memory/2456-124-0x0000000003B80000-0x0000000003B98000-memory.dmp

                Filesize

                96KB

              • memory/2456-131-0x0000000006230000-0x0000000006272000-memory.dmp

                Filesize

                264KB

              • memory/2456-135-0x0000000003C30000-0x0000000003C40000-memory.dmp

                Filesize

                64KB

              • memory/2456-139-0x0000000006470000-0x0000000006552000-memory.dmp

                Filesize

                904KB

              • memory/2456-145-0x0000000006B60000-0x0000000006D18000-memory.dmp

                Filesize

                1.7MB

              • memory/2456-150-0x00000000068B0000-0x0000000006950000-memory.dmp

                Filesize

                640KB

              • memory/2456-160-0x0000000006870000-0x000000000688E000-memory.dmp

                Filesize

                120KB

              • memory/2456-166-0x0000000007330000-0x00000000073D8000-memory.dmp

                Filesize

                672KB

              • memory/2456-169-0x0000000006E30000-0x0000000006E52000-memory.dmp

                Filesize

                136KB

              • memory/2456-175-0x000000000B8F0000-0x000000000B928000-memory.dmp

                Filesize

                224KB

              • memory/2456-174-0x000000000BFB0000-0x000000000BFF0000-memory.dmp

                Filesize

                256KB

              • memory/2456-173-0x000000000BF60000-0x000000000BF68000-memory.dmp

                Filesize

                32KB

              • memory/2456-170-0x00000000073E0000-0x0000000007734000-memory.dmp

                Filesize

                3.3MB

              • memory/3756-1386-0x000000000D3E0000-0x000000000D3E8000-memory.dmp

                Filesize

                32KB

              • memory/3756-1292-0x0000000008280000-0x00000000082E2000-memory.dmp

                Filesize

                392KB

              • memory/3756-1295-0x00000000087C0000-0x00000000087C8000-memory.dmp

                Filesize

                32KB

              • memory/3756-1290-0x0000000000E80000-0x0000000000F96000-memory.dmp

                Filesize

                1.1MB

              • memory/3756-1296-0x0000000009360000-0x000000000936A000-memory.dmp

                Filesize

                40KB

              • memory/3756-1508-0x0000000012D00000-0x0000000012D08000-memory.dmp

                Filesize

                32KB

              • memory/4260-749-0x0000000006220000-0x0000000006246000-memory.dmp

                Filesize

                152KB

              • memory/4260-752-0x0000000006190000-0x0000000006198000-memory.dmp

                Filesize

                32KB

              • memory/4260-750-0x0000000005EB0000-0x0000000005EBA000-memory.dmp

                Filesize

                40KB

              • memory/4260-753-0x0000000006200000-0x0000000006208000-memory.dmp

                Filesize

                32KB

              • memory/4260-735-0x0000000005EC0000-0x0000000006038000-memory.dmp

                Filesize

                1.5MB

              • memory/4260-737-0x0000000005DB0000-0x0000000005E18000-memory.dmp

                Filesize

                416KB

              • memory/4260-742-0x0000000005E20000-0x0000000005E84000-memory.dmp

                Filesize

                400KB

              • memory/4964-941-0x0000000004A50000-0x0000000004AC6000-memory.dmp

                Filesize

                472KB

              • memory/4964-943-0x0000000004F30000-0x0000000004F4E000-memory.dmp

                Filesize

                120KB

              • memory/4992-429-0x0000000005190000-0x00000000051B2000-memory.dmp

                Filesize

                136KB