Resubmissions

21-05-2024 15:45

240521-s6292sah6y 9

Analysis

  • max time kernel
    496s
  • max time network
    530s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    Wireshark-4.2.5-x64.exe

  • Size

    82.5MB

  • MD5

    2e23b0e7ef14dac31eb825a284fcbad8

  • SHA1

    0e3c7b4dcd5c247c8f9726195a4d5a70b99f8b1b

  • SHA256

    3d921ee584d0984f694f60a771a6581a6f32a9de995a5cd4bca1931185a4e618

  • SHA512

    6242031538a46b6576885228d74b88705f5c3c3afa7ffae4ee218010f0db6d4e4ac0261a2005c3ca27dcf929de963d4693623d402d7239881b4bbdf792e944d6

  • SSDEEP

    1572864:uvPlDWPYmmW5ttwcR3fp5LR5wsS9ZZdP6kA1YifYd2rJwzR088LYBDJkV:uvsAmmWjtDR3fTXwd9ZDPxA1bf07K88p

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Drops file in Drivers directory 3 IoCs
  • Manipulates Digital Signatures 1 TTPs 8 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 43 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 59 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark-4.2.5-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark-4.2.5-x64.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Program Files\Wireshark\vc_redist.x64.exe
      "C:\Program Files\Wireshark\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\Temp\{AAD4BC8E-253A-429B-84E5-C47C0A60E789}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{AAD4BC8E-253A-429B-84E5-C47C0A60E789}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Wireshark\vc_redist.x64.exe" -burn.filehandle.attached=548 -burn.filehandle.self=536 /install /quiet /norestart
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\.be\VC_redist.x64.exe
          "C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{36FDA101-D2E5-47F1-975B-BC3DF6B7BFF2} {CC9ED71C-19FE-41A6-B5BB-3B1AF97F8741} 4052
          4⤵
          • Adds Run key to start application
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4208
          • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
            "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={8bdfe669-9705-4184-9368-db9ce581e0e7} -burn.filehandle.self=1044 -burn.embedded BurnPipe.{CF0A5DA5-7520-40D4-9BFC-FFD561FE98E6} {576D9541-86C3-473F-BBDE-2AF6E64E6D37} 4208
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3964
            • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
              "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={8bdfe669-9705-4184-9368-db9ce581e0e7} -burn.filehandle.self=1044 -burn.embedded BurnPipe.{CF0A5DA5-7520-40D4-9BFC-FFD561FE98E6} {576D9541-86C3-473F-BBDE-2AF6E64E6D37} 4208
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4076
              • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC7AA13E-FB14-4AA9-873E-A81DF1A01BE2} {6D625A30-9D4A-463C-B6B8-5AE90419A064} 4076
                7⤵
                • Modifies registry class
                PID:5060
    • C:\Program Files\Wireshark\npcap-1.78.exe
      "C:\Program Files\Wireshark\npcap-1.78.exe" /winpcap_mode=no /loopback_support=no
      2⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\NPFInstall.exe
        "C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\NPFInstall.exe" -n -check_dll
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43){certutil.exe -verifystore 'Root' '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43}}"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\SysWOW64\certutil.exe
          "C:\Windows\system32\certutil.exe" -verifystore Root 0563b8630d62d75abbc8ab1e4bdfb5a899b24d43
          4⤵
          • Manipulates Digital Signatures
          PID:4148
      • C:\Windows\SysWOW64\certutil.exe
        certutil.exe -verifystore "Root" "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43"
        3⤵
          PID:2656
        • C:\Windows\SysWOW64\certutil.exe
          certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst"
          3⤵
            PID:1408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25){certutil.exe -verifystore 'Root' '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25}}"
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Windows\SysWOW64\certutil.exe
              "C:\Windows\system32\certutil.exe" -verifystore Root 5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25
              4⤵
                PID:4856
            • C:\Windows\SysWOW64\certutil.exe
              certutil.exe -verifystore "Root" "5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25"
              3⤵
                PID:5112
              • C:\Windows\SysWOW64\certutil.exe
                certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst"
                3⤵
                  PID:1156
                • C:\Windows\SysWOW64\certutil.exe
                  certutil.exe -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\signing.p7b"
                  3⤵
                  • Manipulates Digital Signatures
                  PID:2024
                • C:\Program Files\Npcap\NPFInstall.exe
                  "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1060
                  • C:\Windows\SYSTEM32\pnputil.exe
                    pnputil.exe -e
                    4⤵
                      PID:3468
                  • C:\Program Files\Npcap\NPFInstall.exe
                    "C:\Program Files\Npcap\NPFInstall.exe" -n -iw
                    3⤵
                    • Executes dropped EXE
                    PID:1188
                  • C:\Program Files\Npcap\NPFInstall.exe
                    "C:\Program Files\Npcap\NPFInstall.exe" -n -i
                    3⤵
                    • Drops file in Drivers directory
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    PID:2160
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Start-Service -Name npcap -PassThru | Microsoft.PowerShell.Management\Stop-Service -PassThru | Microsoft.PowerShell.Management\Start-Service"
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2404
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "ScheduledTasks\Register-ScheduledTask -Force -TaskName 'npcapwatchdog' -Description 'Ensure Npcap service is configured to start at boot' -Action (ScheduledTasks\New-ScheduledTaskAction -Execute 'C:\Program Files\Npcap\CheckStatus.bat') -Principal (ScheduledTasks\New-ScheduledTaskPrincipal -UserId 'SYSTEM' -LogonType ServiceAccount) -Trigger (ScheduledTasks\New-ScheduledTaskTrigger -AtStartup) -Settings (ScheduledTasks\New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Compatibility Win8)"
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1516
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Checks SCSI registry key(s)
                • Suspicious use of AdjustPrivilegeToken
                PID:2384
              • C:\Windows\system32\srtasks.exe
                C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                1⤵
                  PID:3276
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  1⤵
                  • Enumerates connected drives
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3456
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                  1⤵
                  • Drops file in Windows directory
                  • Checks SCSI registry key(s)
                  PID:1744
                  • C:\Windows\system32\DrvInst.exe
                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{306f4678-17e7-0047-baff-66a45ae0380a}\NPCAP.inf" "9" "405306be3" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "C:\Program Files\Npcap"
                    2⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Checks SCSI registry key(s)
                    • Modifies data under HKEY_USERS
                    PID:1336

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Config.Msi\e57fed7.rbs

                  Filesize

                  19KB

                  MD5

                  bd30feca602e8f48db26e9ce7c392d87

                  SHA1

                  40766b708b744ddf67bcc15ac8f891688bb7d1ab

                  SHA256

                  505959f215e0b5c2dd2b815273f0c13ea0787c5964a16e48dc381fb470823950

                  SHA512

                  8426ca1f20290ce25fd79ed153d66cabea3f83f01b557066367b4c995afab872981b9a5256e1ac0466138ebde81fa6aa521bd486f29f2925a28fdf51d138e704

                • C:\Config.Msi\e57fee3.rbs

                  Filesize

                  19KB

                  MD5

                  cc3524f0d3b7dc474802b47af806816a

                  SHA1

                  b3d025a11763b2f8dd022832ac817bfa34105633

                  SHA256

                  31fcf7d3fb69e5e924898a587d870b0caf4b351f6e0004e960eba3a2997656d1

                  SHA512

                  d042a4e2f4eef94769d4cf8f6b22f0e9ca489c78914340114e2c596bb1d3643170159f1821b8b7d8df82798aef54a031abd063a1a4e30b1fc2a0ac49dfffa438

                • C:\Config.Msi\e57feea.rbs

                  Filesize

                  21KB

                  MD5

                  34a1847006b7a58ab18af0aad3743e06

                  SHA1

                  a05ad3b6f62a9daf068203196ab50741e7188841

                  SHA256

                  6eec62e1db539e4fab43b5f6a87cfeedea94ff70f2d87fcc464bfa70ef17c751

                  SHA512

                  cfba17db4352f967d21fa81bfd2b2527aeb5fe6b4b39052c4bc2b08d42638db2e6f198e51a560ba13912f62b30240ad8f2ee687d87705eec5f67a0f199114822

                • C:\Config.Msi\e57fef9.rbs

                  Filesize

                  21KB

                  MD5

                  fb84e5901b033e91919392107859425d

                  SHA1

                  4bfa1629f47656e57f06228a83e5bad0c9a2ec74

                  SHA256

                  89fc3b50121ed9bd739efd89ef49aa907eabda5bbc1d722c0d10d3627628f15f

                  SHA512

                  9a907cffbad0204ae3c0154d5a27689d860dbe672824c3461b7ca44cde316b231b635c75066266e9d34ff72fde4a7c65186414a0fb6e626dc4730043898095a7

                • C:\PROGRA~1\Npcap\npcap.cat

                  Filesize

                  12KB

                  MD5

                  de72efb03052c07948619b29a991097f

                  SHA1

                  734b1c18a3f1d6367b274aca6aaa1c7af05c570f

                  SHA256

                  168e04bc04da8cc8fcd8e796682346efd5dc3a1fe7aeb6292b88b004405a25de

                  SHA512

                  11b16cd1e93b65a64c3ab03f15fdf789ee9b89cd2e04688238ad1584e8cdda49749b5ae772a54836cda05bba45097ca3863ece75a8ab3cb6a662541360040c24

                • C:\PROGRA~1\Npcap\npcap.sys

                  Filesize

                  75KB

                  MD5

                  56fc763587dae7a34a6c39ebfa44a58f

                  SHA1

                  ca5a73a1d59526e73809e13f2dc95a7738c36ad0

                  SHA256

                  98abb948f100c7d47c80141a058c869eeca59c357e42c1fedd4cd44140617ca6

                  SHA512

                  7bcd793d8b05b0c60c49a4cea34b7b885a0340f9ebee16f96051238306974bbdeed36d08bf83d88d64ae4fc7f37e8f7f7dbcae335bc5722269f8ea26954d7cfd

                • C:\Program Files\Npcap\NPCAP.inf

                  Filesize

                  8KB

                  MD5

                  16db6977ce750fa6cd3f9f7be93cc087

                  SHA1

                  b899075de2c186ec0fed298af470791025ab8fbc

                  SHA256

                  41c067a985f2770b9f1f38f0558d3661b333154e09022831de8a5acaf56c5b87

                  SHA512

                  b0941daba49451644293530a0a567d5621cab8b8e6a3a981da2a3079df21242529d3118fa9d2b956405e15319a0d690a4f37e9a6b8242ebe2b009a2d88ca63e6

                • C:\Program Files\Npcap\NPCAP_wfp.inf

                  Filesize

                  2KB

                  MD5

                  fada95e3375fbaeacc4fae09baf04e41

                  SHA1

                  a4f5ace85dd029ea44f483113700df07f6c6210b

                  SHA256

                  806624343df7d618c7652d34bc49254163b164f3cb06240b47d64ecff19ea6d7

                  SHA512

                  acf6b02f20f3a4b4ade6a6ec045a7b0215d7fb74512c7c1dd5001dd42e6e89081368b320b4ca92a9470073d17f32e0b06ea5da0612b01f2e0a7dc366fe8307d7

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  245B

                  MD5

                  ffc89ed5ae6880417c4e9db0d47ac3dc

                  SHA1

                  b52378fb5f2849c886e4cdb37fac9796a650d0d9

                  SHA256

                  2b6e6df9853c7ccebd41bc272f1e46cd8578d2ba8ed0b74542058d9c5d67210a

                  SHA512

                  9dd01e14a952ad108e59a87578792673ebeb2fe80e3cbc43c35e6ef42add939276abef55dc151009bee29fd7f3ed6cca39a0c02561d01d4c12137315e4242163

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  1KB

                  MD5

                  64152fdc9fb9a15c0bf8987bd86f1276

                  SHA1

                  04772e4941de8ed6ca4101f6e0d064a094848be1

                  SHA256

                  c0fc06fc4503d0a97c748293f37e476398b859dc94f26801fd809f338607d122

                  SHA512

                  246c3c270b20b768fff865fcf850c2019eeafa6bd7f3af4d0a64b1fc561083f8a27c225a9bed3e172e62f63da02a95a6a2cc5d0c41c57fdd66786b147c680e7d

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  1KB

                  MD5

                  9e2addc0265559acf2762c947346754e

                  SHA1

                  d544db5b8752a1777232243c88e5390e28264ee1

                  SHA256

                  3a1075ccab192934055654d0155684f0536984e084a1e785681f6100a677c9d7

                  SHA512

                  40e74713a12f3b76bbf5aea0a2fb34be72aa070c4b4286581e36cfef305b1ace9927f103b829a41f1d9232b7fa9dd78a8c8776f6397cabed237d9a721eb7acf9

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  2KB

                  MD5

                  903eae4a4e5dff66c9a3b603b0d217cc

                  SHA1

                  7152b1c9d66363bb1a463efc2e6fc941ab365272

                  SHA256

                  14e3cc25c8e68d24cde3b6161fa805f9dab35c5a8f8f2e5d48a3a5fc240087b7

                  SHA512

                  85f05bed33f4ac2a1830f2fb423758caf79728905a5cd407b57c725b26fb31a369c4a21c783179ab60b90cf52e20fb9f161439136c6bb98d7a58a6a5043cbf4b

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  3KB

                  MD5

                  7ca710a2157d51f8a5da3ef7142f1488

                  SHA1

                  8e2335c611a0386e33e88b2c290dfcb34946f22a

                  SHA256

                  a572f82476a43a20eeabc1747cb07fc796aaf8c26806c484f6770f2b000908a6

                  SHA512

                  dea7391b299bf04a31cbda6ff1c7be5134167ab69f6249a7d7f27cf7fdb860c9838fea81538788f979e26de49f55b09179d48761b137e4fc22fd73157e8835e6

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  3KB

                  MD5

                  2dca53df7f46ddcf3092d7ec194476c4

                  SHA1

                  49527b4516d3a4ff5388663272c917c0e1f5ac07

                  SHA256

                  365196fef4e87304d3c80807a6291053b47109b80613f8f6ed943f80adfe9a39

                  SHA512

                  6a93be52b766cb59769ba9d1cb54b7cd766e4a52d6c3f3f138dfe7d8754602bb80315fe2c620353bc26a3145f31ca3e7f4b4da146ad1fc8e21d032c608979a92

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  4KB

                  MD5

                  c4507aa9f3e50c3ba0a3be1e53487af6

                  SHA1

                  7d40d14ffd60c6970fa8dd4316e00beeeb9d87b7

                  SHA256

                  31d8f8ebc0ef4ee7532359d5b0eaf8e06de90547b14acfeadd871a96220d76b5

                  SHA512

                  cbd61d8fe3011c7c9b1205954b895be44aa16344166b49f339fa5ebcd19ae85043ba49a2caab57ec0db0e588c2937ac94de3867e9b6726fa5945afa2834d3a27

                • C:\Program Files\Npcap\NPFInstall.log

                  Filesize

                  4KB

                  MD5

                  c57622d6c3005c80310860e3614307d2

                  SHA1

                  b766cae73600c703f66216a725afd229c87146fb

                  SHA256

                  9c1ca6fc2d26498d25bbd5515f7cc2f83412d85e148a77507b25aa28f18d8f01

                  SHA512

                  57634016a006f2add8813d938426598fb53f5f4a3c5435aa8227637c8f3faa17f682df3dfae7863c943a3b38d72ef62b15f43b468b5bafadbac48e782ae48706

                • C:\Program Files\Wireshark\npcap-1.78.exe

                  Filesize

                  1.1MB

                  MD5

                  1b7dfff4e1f16785d5e800c193301bd7

                  SHA1

                  e1ee172ee36999daa3cfb2a0406fd8950038cefe

                  SHA256

                  deeb39ae22a44ea2698c4a58732e621bc45b84686a444c405491fef946898d90

                  SHA512

                  71f8affed3e51b00c85039f211218c5eee66b724bd674bdd4b1c609cff3c440a4ab6ee0c6fa7bc8de39dac5a65f7c7c04a8dcae3baf52c091c512f293ec86920

                • C:\Program Files\Wireshark\vc_redist.x64.exe

                  Filesize

                  24.2MB

                  MD5

                  077f0abdc2a3881d5c6c774af821f787

                  SHA1

                  c483f66c48ba83e99c764d957729789317b09c6b

                  SHA256

                  917c37d816488545b70affd77d6e486e4dd27e2ece63f6bbaaf486b178b2b888

                  SHA512

                  70a888d5891efd2a48d33c22f35e9178bd113032162dc5a170e7c56f2d592e3c59a08904b9f1b54450c80f8863bda746e431b396e4c1624b91ff15dd701bd939

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  2f330b8d0fa9694645097a75d1564f8b

                  SHA1

                  e8f43d3d9d692908ee755d9c35039e466bcf6840

                  SHA256

                  1c9a4691e4098de49cc1547e62fb12ded37a153417e58f6cd5cee6bb72549e51

                  SHA512

                  eca9fa26a56ce06b3b1a03e3a43ab44c09f963a459f44af6136941956c8de40f25a49b0322c2e268a382ddffdbc62cbaf4b12a401308878b1c575aa78e7019df

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  17KB

                  MD5

                  c57c4a641bfa59382314af6749a60832

                  SHA1

                  03b646b6c317d3a004d1a5f7b7be9910c6d369e9

                  SHA256

                  3ace24424f3e098cdb5f3ba980e0f5df57a83a5e2b64685a1afc446c1a883332

                  SHA512

                  03ccd3168d86dfb3a799ef8a230249da8e823001dbef5ef659a1ffed6b2fb0f32fe3d7ab67c520fa8b7ff8bc1445bfb33ba6fd22f8b291e1fa3b9e6e4210e3a3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  16KB

                  MD5

                  301cc1b4b55826175e75ab572d76f648

                  SHA1

                  8664980ab77a5c13efbac77b8496951b5f62dea1

                  SHA256

                  da16c0f437e4da16f89f3a64722a561a80481c9c8c845c6e671cca0aea6d03e7

                  SHA512

                  dadcaed54a9da24955ce9886677ce24f800b3ec46aa810c771bda9641d620b909700eb76c1bdd3c832084c32545d3eee88ba6a902a96264c6b472d2136b26a79

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  17KB

                  MD5

                  ac8e42e149e13b522ba2aa995ca6dfbc

                  SHA1

                  14231e5cccbcdf8ff582c96c39467fb919970e3b

                  SHA256

                  9dff195a4fed7c8ea5748026e26c1bf149d9be0234f10b46be97ae41315da066

                  SHA512

                  60b97a72c8d649474403a29ff1e571fe52e8de3314c3649a14accbec76c8b5845f72514964c1341d12116716b2dc7f61899067f36f95cbf8f9a670b2dd8a5174

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uq4ywy3w.qef.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\dd_vcredist_amd64_20240521155427_000_vcRuntimeMinimum_x64.log

                  Filesize

                  2KB

                  MD5

                  85dfae296e66b0ef25b1dcfcf37455e4

                  SHA1

                  9e544a2375d9b02b93ef8a1cd6487c1431330746

                  SHA256

                  d221ce2304346ad9bcf31797c8da8b3201620dc6bdd4bc3f27e05e625d31a7e2

                  SHA512

                  da4cd0a3f5443fc22cd808eb49fbd9b63e265ca7e4489782207f5714645251b66475b5b74abe6a3b98a19c39799e8ca92e194167531511c7547d2151fdd8dce4

                • C:\Users\Admin\AppData\Local\Temp\dd_vcredist_amd64_20240521155427_001_vcRuntimeAdditional_x64.log

                  Filesize

                  2KB

                  MD5

                  34f34a27ace196bcf3466314328f28a6

                  SHA1

                  52118450a4393e7b6159fe9cad91489dd060f498

                  SHA256

                  908c0f0719bc161a3cce9071a844bcafe5b2fdf67e58ca1aaf86634e861aab62

                  SHA512

                  14abeeaa968b991a4ed94a10021baca97099ddd4ed203395313083d569c093011ff12520736b2ee2b3f974e1fb9b07cdc0c1b57f72bde16ffba26ae762d4c2f4

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\DonatePage.ini

                  Filesize

                  904B

                  MD5

                  a7503cc175535989650d0749c18c8881

                  SHA1

                  1f4d8aed9a2677e9a2f0467c022fc98b732ce81a

                  SHA256

                  e0f775ff3740334da3924a6537b87d8fc1211942e42d4565f9edd26cf50e7b3f

                  SHA512

                  3495eee44dd3756b180e50a6f59e3b5fb41707bd243e9f2631e8f23e8f2cc1f668e449a0f905d8876e997c341adbc234ca4a0b7a6f9857d77ee7fd2f689face5

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\InstallOptions.dll

                  Filesize

                  15KB

                  MD5

                  d095b082b7c5ba4665d40d9c5042af6d

                  SHA1

                  2220277304af105ca6c56219f56f04e894b28d27

                  SHA256

                  b2091205e225fc07daf1101218c64ce62a4690cacac9c3d0644d12e93e4c213c

                  SHA512

                  61fb5cf84028437d8a63d0fda53d9fe0f521d8fe04e96853a5b7a22050c4c4fb5528ff0cdbb3ae6bc74a5033563fc417fc7537e4778227c9fd6633ae844c47d9

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\NpcapPage.ini

                  Filesize

                  2KB

                  MD5

                  d2e6fc75aa733910c61d1b31b293bbdf

                  SHA1

                  06418041025d17e0fb029da4270b196f67dbd5ba

                  SHA256

                  93fb56f4573e9da404b49f2b7b4fdc9fc43cfbf882e15573ed6a21972e21dda0

                  SHA512

                  5117ca746e9e422caebb341192732758d2af31af7f6bbfc838ce380634c7e409d0dcf0b1ef906c1ededb282979e8cd43781317996146ff87577e890e624b74e5

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\System.dll

                  Filesize

                  12KB

                  MD5

                  4add245d4ba34b04f213409bfe504c07

                  SHA1

                  ef756d6581d70e87d58cc4982e3f4d18e0ea5b09

                  SHA256

                  9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706

                  SHA512

                  1bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\USBPcapPage.ini

                  Filesize

                  2KB

                  MD5

                  49902cb75fabac5a17a628a3331f653f

                  SHA1

                  56c1039b97fc1e73c8993079084c6517630e6a82

                  SHA256

                  b50711a5582f2ab6b093e26d88de43665929d57db5ffc4535ebb6e29ff8405c2

                  SHA512

                  f7788ae0bd5990dd58a34b6dc1759488a69f41912345b4172cc399c0598ab69b6ba4c14ac98bdbafb79059bf40d5f5e40801ea135e9c005c6b3dbb9ee0619691

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\USBPcapPage.ini

                  Filesize

                  2KB

                  MD5

                  e99e395d6bfc37663626c4a01c732692

                  SHA1

                  75813eb6682b97de44dafdd6f98afae7e4d3868b

                  SHA256

                  b4c5e164a7dc968941eab553a3c0f53f3aae8209b8eef74d4be9838b78b51503

                  SHA512

                  e13cf96693c5d3971fdb5b14ee25e629b7016b045719f59d451789651127323b0a260f6c085f0b746b64d04a06a4d408aafc20eb71635d6064d8584af20973f6

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\USBPcapPage.ini

                  Filesize

                  2KB

                  MD5

                  b01d75b3bde03722f0413fde17468db3

                  SHA1

                  81c4c52882fb429546cebc92d7701d3a5489b7f5

                  SHA256

                  b01124d84c451fea1140319291ffb04a24fc5b19cbd151f619161c7c69a8f2be

                  SHA512

                  11ab34d8f35ca1024fdd2797613953bca974f93561a62a76ff5e6c89ea93af19a88a5c50f020a32401644a3765ba19ae64b4024cda464c73d231063044d92dde

                • C:\Users\Admin\AppData\Local\Temp\nso449C.tmp\nsDialogs.dll

                  Filesize

                  9KB

                  MD5

                  1d8f01a83ddd259bc339902c1d33c8f1

                  SHA1

                  9f7806af462c94c39e2ec6cc9c7ad05c44eba04e

                  SHA256

                  4b7d17da290f41ebe244827cc295ce7e580da2f7e9f7cc3efc1abc6898e3c9ed

                  SHA512

                  28bf647374b4b500a0f3dbced70c2b256f93940e2b39160512e6e486ac31d1d90945acecef578f61b0a501f27c7106b6ffc3deab2ec3bfb3d9af24c9449a1567

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst

                  Filesize

                  1KB

                  MD5

                  de825a838e33ccf3d06b82de337c06d8

                  SHA1

                  68956e777f646361eae3f06ce6899cd48bb9f593

                  SHA256

                  3b63b09dff7e4c5fe7ccafff74d9f845d1eb04809b0b77a536b2e4aa7dd1097e

                  SHA512

                  e935ef759abfcafa4d9cf70a1c5508179600fc85d237e53d3e7f2683fa2e14859e5eee167007328995606996a19f4fcc0c1f9a851011a6fa8db6b53c68160a12

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst

                  Filesize

                  1KB

                  MD5

                  a52f3195b5585e1d9a9b38fef66a1801

                  SHA1

                  986a5f05ff51d261fe595f0ab56598658aadc9c9

                  SHA256

                  40795f603b2eab75fbd886715b0103f2f362494576400ae88925ed1ba7063bdc

                  SHA512

                  e9eeb34c3667e56c425b91890f463b5d80e4e5e9f485c2bd3ac064e1784ad118c1460af461e5af8acbbb3bc02432e4f914e54e41d2bdaeaa8af528f0e669b64a

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\InstallOptions.dll

                  Filesize

                  22KB

                  MD5

                  170c17ac80215d0a377b42557252ae10

                  SHA1

                  4cbab6cc189d02170dd3ba7c25aa492031679411

                  SHA256

                  61ea114d9d0cd1e884535095aa3527a6c28df55a4ecee733c8c398f50b84cc3d

                  SHA512

                  0fd65cad0fcaa98083c2021de3d6429e79978658809c62ae9e4ed630c016915ced36aa52f2f692986c3b600c92325e79fd6d757634e8e02d5e582ff03679163f

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\NPFInstall.exe

                  Filesize

                  300KB

                  MD5

                  81d0878756464d5d29ac24e1137351c2

                  SHA1

                  9294500e980918b0c672038cc6f928c4304d3eb2

                  SHA256

                  71af514081d5aee6946ee7a72546696c79e3d120a821351d8fe107fae70bdb0e

                  SHA512

                  7b06c22e16d9b91520e5806d77424ade7d53323791ca7fd373c9957759058f1507dee6deb3bcfbd65f1ea707b5d3ce229991e56a30269ff055ad317aba200237

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\System.dll

                  Filesize

                  19KB

                  MD5

                  f020a8d9ede1fb2af3651ad6e0ac9cb1

                  SHA1

                  341f9345d669432b2a51d107cbd101e8b82e37b1

                  SHA256

                  7efe73a8d32ed1b01727ad4579e9eec49c9309f2cb7bf03c8afa80d70242d1c0

                  SHA512

                  408fa5a797d3ff4b917bb4107771687004ba507a33cb5944b1cc3155e0372cb3e04a147f73852b9134f138ff709af3b0fb493cd8fa816c59e9f3d9b5649c68c4

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\final.ini

                  Filesize

                  568B

                  MD5

                  cae757421db8d011e41266bfd9439885

                  SHA1

                  7108a9f0740ee4e3a118f6ac9212e0446f074181

                  SHA256

                  ff350a68202aadb145f590c8579f9284d2e3c324b0369fde39e5a3a31d7b8204

                  SHA512

                  785d19c796834065c823a7da99036378bba54b932ea1e47d4ba0c1d123a0a09ec307a3459fb862221de74ce61d9a8d7ec73901c9de007d31e7b39eb7a19b16b5

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\nsExec.dll

                  Filesize

                  14KB

                  MD5

                  f9e61a25016dcb49867477c1e71a704e

                  SHA1

                  c01dc1fa7475e4812d158d6c00533410c597b5d9

                  SHA256

                  274e53dc8c5ddc273a6f5683b71b882ef8917029e2eaf6c8dbee0c62d999225d

                  SHA512

                  b4a6289ef9e761e29dd5362fecb1707c97d7cb3e160f4180036a96f2f904b2c64a075b5bf0fea4a3bb94dea97f3cfa0d057d3d6865c68da65fdcb9c3070c33d8

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\options.ini

                  Filesize

                  2KB

                  MD5

                  4c03a565eafdd997f6d501d81e3ad3c9

                  SHA1

                  1a8e728e164148dc08c4b24242721e6ecf515812

                  SHA256

                  0f5a91ef783df6ea57ff35297d7a05f5cc6b38b04ff6f307eabb08be6484b43f

                  SHA512

                  fd1c34b3f5ffe51fd91ee82ad68b131918724e6b0b4b19947c17ad169bf3cd1bcd37d6fea36afac817929a9f74c13a65b5e1736de83af65dfdcd895f002e229c

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\options.ini

                  MD5

                  d41d8cd98f00b204e9800998ecf8427e

                  SHA1

                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                  SHA256

                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                  SHA512

                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                • C:\Users\Admin\AppData\Local\Temp\nsp11DF.tmp\signing.p7b

                  Filesize

                  7KB

                  MD5

                  dd4bc901ef817319791337fb345932e8

                  SHA1

                  f8a3454a09d90a09273935020c1418fdb7b7eb7c

                  SHA256

                  8e681692403c0f7c0b24160f4642daa1eb080ce5ec754b6f47cc56b43e731b71

                  SHA512

                  0a67cc346f9752e1c868b7dc60b25704255ab1e6ea745850c069212f2724eba62ffaaa48309d5eba6ae0235223518610fb4b60fc422e4babba4f33d331c71db5

                • C:\Windows\Temp\{AAD4BC8E-253A-429B-84E5-C47C0A60E789}\.cr\vc_redist.x64.exe

                  Filesize

                  635KB

                  MD5

                  35e545dac78234e4040a99cbb53000ac

                  SHA1

                  ae674cc167601bd94e12d7ae190156e2c8913dc5

                  SHA256

                  9a6c005e1a71e11617f87ede695af32baac8a2056f11031941df18b23c4eeba6

                  SHA512

                  bd984c20f59674d1c54ca19785f54f937f89661014573c5966e5f196f776ae38f1fc9a7f3b68c5bc9bf0784adc5c381f8083f2aecdef620965aeda9ecba504f3

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\.ba\logo.png

                  Filesize

                  1KB

                  MD5

                  d6bd210f227442b3362493d046cea233

                  SHA1

                  ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                  SHA256

                  335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                  SHA512

                  464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\.ba\wixstdba.dll

                  Filesize

                  191KB

                  MD5

                  eab9caf4277829abdf6223ec1efa0edd

                  SHA1

                  74862ecf349a9bedd32699f2a7a4e00b4727543d

                  SHA256

                  a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                  SHA512

                  45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\cab2C04DDC374BD96EB5C8EB8208F2C7C92

                  Filesize

                  5.4MB

                  MD5

                  46efc5476e6d948067b9ba2e822fd300

                  SHA1

                  d17c2bf232f308e53544b2a773e646d4b35e3171

                  SHA256

                  2de285c0fc328d30501cad8aa66a0ca9556ad5e30d03b198ebdbc422347db138

                  SHA512

                  58c9b43b0f93da00166f53fda324fcf78fb1696411e3c453b66e72143e774f68d377a0368b586fb3f3133db7775eb9ab7e109f89bb3c5e21ddd0b13eaa7bd64c

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\cab5046A8AB272BF37297BB7928664C9503

                  Filesize

                  935KB

                  MD5

                  c2df6cb9082ac285f6acfe56e3a4430a

                  SHA1

                  591e03bf436d448296798a4d80f6a39a00502595

                  SHA256

                  b8b4732a600b741e824ab749321e029a07390aa730ec59401964b38105d5fa11

                  SHA512

                  9f21b621fc871dd72de0c518174d1cbe41c8c93527269c3765b65edee870a8945ecc2700d49f5da8f6fab0aa3e4c2db422b505ffcbcb2c5a1ddf4b9cec0e8e13

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\vcRuntimeAdditional_x64

                  Filesize

                  188KB

                  MD5

                  dd070483eda0af71a2e52b65867d7f5d

                  SHA1

                  2b182fc81d19ae8808e5b37d8e19c4dafeec8106

                  SHA256

                  1c450cacdbf38527c27eb2107a674cd9da30aaf93a36be3c5729293f6f586e07

                  SHA512

                  69e16ee172d923173e874b12037629201017698997e8ae7a6696aab1ad3222ae2359f90dea73a7487ca9ff6b7c01dc6c4c98b0153b6f1ada8b59d2cec029ec1a

                • C:\Windows\Temp\{FD74F357-7215-44E4-AC78-62585F0630AD}\vcRuntimeMinimum_x64

                  Filesize

                  188KB

                  MD5

                  a4075b745d8e506c48581c4a99ec78aa

                  SHA1

                  389e8b1dbeebdff749834b63ae06644c30feac84

                  SHA256

                  ee130110a29393dcbc7be1f26106d68b629afd2544b91e6caf3a50069a979b93

                  SHA512

                  0b980f397972bfc55e30c06e6e98e07b474e963832b76cdb48717e6772d0348f99c79d91ea0b4944fe0181ad5d6701d9527e2ee62c14123f1f232c1da977cada

                • memory/1516-1577-0x0000000006D60000-0x0000000006D92000-memory.dmp

                  Filesize

                  200KB

                • memory/2964-1320-0x00000000063D0000-0x0000000006724000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3348-1285-0x00000000063E0000-0x0000000006402000-memory.dmp

                  Filesize

                  136KB

                • memory/3348-1266-0x0000000002880000-0x00000000028B6000-memory.dmp

                  Filesize

                  216KB

                • memory/3348-1288-0x0000000007280000-0x00000000072BE000-memory.dmp

                  Filesize

                  248KB

                • memory/3348-1284-0x0000000006330000-0x000000000634A000-memory.dmp

                  Filesize

                  104KB

                • memory/3348-1283-0x0000000006EA0000-0x0000000006F36000-memory.dmp

                  Filesize

                  600KB

                • memory/3348-1282-0x0000000005E90000-0x0000000005EDC000-memory.dmp

                  Filesize

                  304KB

                • memory/3348-1267-0x0000000004F90000-0x00000000055B8000-memory.dmp

                  Filesize

                  6.2MB

                • memory/3348-1268-0x00000000055C0000-0x00000000055E2000-memory.dmp

                  Filesize

                  136KB

                • memory/3348-1270-0x00000000057D0000-0x0000000005836000-memory.dmp

                  Filesize

                  408KB

                • memory/3348-1286-0x00000000074F0000-0x0000000007A94000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3348-1281-0x0000000005E60000-0x0000000005E7E000-memory.dmp

                  Filesize

                  120KB

                • memory/3348-1280-0x0000000005840000-0x0000000005B94000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3348-1287-0x0000000008120000-0x000000000879A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3348-1269-0x0000000005760000-0x00000000057C6000-memory.dmp

                  Filesize

                  408KB

                • memory/3964-727-0x00000000001C0000-0x0000000000237000-memory.dmp

                  Filesize

                  476KB

                • memory/4076-726-0x00000000001C0000-0x0000000000237000-memory.dmp

                  Filesize

                  476KB

                • memory/4168-1304-0x0000000005630000-0x0000000005984000-memory.dmp

                  Filesize

                  3.3MB

                • memory/5060-689-0x00000000001C0000-0x0000000000237000-memory.dmp

                  Filesize

                  476KB