Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 01:25

General

  • Target

    7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe

  • Size

    15.8MB

  • MD5

    db5818c5d7a25382f53f6f961b5d04f5

  • SHA1

    fe5f8cfd8adf3297a2dd883951ed84af9058721d

  • SHA256

    7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9

  • SHA512

    1b1e3b124dba5666b3e04942b8306836b608fc639664538b70f937b4af6f0473a7d9c9e0fc6565eabc2c24e2d139171c9c227f9c648d464b8c0c346b4f899a21

  • SSDEEP

    393216:SpNtz8jMP3N9X4VPpiFPXyK3q3kwaQNnMykEOSc:S3Z3P3N9X24Xlq3xBMz

Malware Config

Extracted

Family

asyncrat

Version

v1.2.2

Botnet

Default

C2

148.66.1.18:51227

Mutex

dzglfmbhtesmed

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 16 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe
    "C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\is-2MDMT.tmp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-2MDMT.tmp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.tmp" /SL5="$50250,16129897,161280,C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe" /VERYSILENT /SUPPRESSMSGBOXES
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2092
        • C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe
          "C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe" /VERYSILENT /SUPPRESSMSGBOXES
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Users\Admin\AppData\Local\Temp\is-57T27.tmp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-57T27.tmp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.tmp" /SL5="$6027C,16129897,161280,C:\Users\Admin\AppData\Local\Temp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.exe" /VERYSILENT /SUPPRESSMSGBOXES
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3124
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Public\Documents\xIdr.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Users\Public\Documents\xIdr.exe
                C:\Users\Public\Documents\xIdr.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3648
                • C:\Users\Admin\AppData\Local\Temp\is-73OVR.tmp\xIdr.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-73OVR.tmp\xIdr.tmp" /SL5="$802C2,450511,141312,C:\Users\Public\Documents\xIdr.exe"
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4744
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C timeout /T 3 & "C:\Users\Public\Documents\xIdr.exe" /VERYSILENT /SUPPRESSMSGBOXES
                    9⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4020
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /T 3
                      10⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:1512
                    • C:\Users\Public\Documents\xIdr.exe
                      "C:\Users\Public\Documents\xIdr.exe" /VERYSILENT /SUPPRESSMSGBOXES
                      10⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3920
                      • C:\Users\Admin\AppData\Local\Temp\is-THTOG.tmp\xIdr.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-THTOG.tmp\xIdr.tmp" /SL5="$602AE,450511,141312,C:\Users\Public\Documents\xIdr.exe" /VERYSILENT /SUPPRESSMSGBOXES
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:3268
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32.exe" /s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll
                          12⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:628
                          • C:\Windows\system32\regsvr32.exe
                            /s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll
                            13⤵
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:3204
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll' }) { exit 0 } else { exit 1 }"
                              14⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3444
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{EEBC5242-7654-445F-EE0A-C6299D938FA4}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"
                              14⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4240
                            • C:\Windows\system32\regsvr32.exe
                              "regsvr32" /i:360 /s C:\Users\Admin\AppData\Roaming\Setup_Lock.dll
                              14⤵
                              • Loads dropped DLL
                              PID:3200
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Public\Documents\XkcY.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3068
              • C:\Users\Public\Documents\XkcY.exe
                C:\Users\Public\Documents\XkcY.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2384
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1152
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -ExecutionPolicy Bypass -File "C:\Program Files (x86)\letsvpn\AddWindowsSecurityExclusion.ps1"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:632
                • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
                  "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
                  8⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:4300
                • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
                  "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
                  8⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Checks SCSI registry key(s)
                  PID:3676
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c netsh advfirewall firewall Delete rule name=lets
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2932
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall Delete rule name=lets
                    9⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:4884
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c netsh advfirewall firewall Delete rule name=lets.exe
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:624
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall Delete rule name=lets.exe
                    9⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1396
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:3312
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall Delete rule name=LetsPRO.exe
                    9⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:4860
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2472
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall Delete rule name=LetsPRO
                    9⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:844
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c netsh advfirewall firewall Delete rule name=LetsVPN
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2536
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall Delete rule name=LetsVPN
                    9⤵
                    • Modifies Windows Firewall
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:4512
                • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
                  "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
                  8⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:5092
                • C:\Program Files (x86)\letsvpn\LetsPRO.exe
                  "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5052
                  • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe
                    "C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Modifies registry class
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1056
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C ipconfig /all
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2132
                      • C:\Windows\SysWOW64\ipconfig.exe
                        ipconfig /all
                        11⤵
                        • System Location Discovery: System Language Discovery
                        • Gathers network information
                        PID:1352
                    • C:\Windows\SysWOW64\netsh.exe
                      C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
                      10⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2932
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C route print
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:3720
                      • C:\Windows\SysWOW64\ROUTE.EXE
                        route print
                        11⤵
                        • System Location Discovery: System Language Discovery
                        PID:2464
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C arp -a
                      10⤵
                      • Network Service Discovery
                      • System Location Discovery: System Language Discovery
                      PID:1096
                      • C:\Windows\SysWOW64\ARP.EXE
                        arp -a
                        11⤵
                        • Network Service Discovery
                        • System Location Discovery: System Language Discovery
                        PID:768
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6428c089-2689-3342-b334-07488bc05794}\oemvista.inf" "9" "4d14a44ff" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\letsvpn\driver"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:1052
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73aff103cc24:tap0901.ndi:9.24.6.601:tap0901," "4d14a44ff" "0000000000000148"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      PID:3084
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
    1⤵
    • Modifies data under HKEY_USERS
    PID:3076
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:644
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
      1⤵
        PID:4772
      • C:\Windows\system32\regsvr32.EXE
        C:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll
        1⤵
          PID:5008
        • C:\Windows\system32\regsvr32.EXE
          C:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Lock.dll
          1⤵
            PID:1700

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\letsvpn\AddWindowsSecurityExclusion.ps1

            Filesize

            318B

            MD5

            b34636a4e04de02d079ba7325e7565f0

            SHA1

            f32c1211eac22409bb195415cb5a8063431f75cd

            SHA256

            a9901397d39c0fc74adfdb95dd5f95c3a14def3f9d58ef44ab45fc74a56d46df

            SHA512

            6eb3255e3c89e2894f0085095fb5f6ab97349f0ed63c267820c82916f43a0ac014a94f98c186ff5d54806469a00c3c700a34d26de90afb090b80ac824a05aa2f

          • C:\Program Files (x86)\letsvpn\LetsPRO.exe

            Filesize

            240KB

            MD5

            bd8643e5db648810348aa0755e455b70

            SHA1

            119cb1fb3057d9759d0abb3dfdafc460456c1cc4

            SHA256

            bec6a116ea2224dd1532c6eaf20e4d61199240e55ccd0270199fbd22f2806477

            SHA512

            b8033d8989c66431e1771ffc6d2549a4d1e32b8612b7331e7a2931ddad3e31c8a7e1af8ef129883034b1fcf466b8ad0e1cab431cbf5c20c724f4eef53468f714

          • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe

            Filesize

            1.5MB

            MD5

            ca72f8ead2ae568acc481f685385fb60

            SHA1

            887a1d53c8b61c81a80592ff62cf9cdf56b29d18

            SHA256

            d287af28a137d9c015531eae28815d2b0d0a53879318f104ef34e5d86e2c4618

            SHA512

            8da648e1363d490d6a4ee5ec9e38aec86384f345ae5fd58150b2affce8c3c208e1a55598cfe820d00e9448910598ffde29d2824275ebaafaa7d33279898a2e4c

          • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe.config

            Filesize

            26KB

            MD5

            6126a1ab971d6bd4761f45791af90b1e

            SHA1

            36013821807f6fe08fe3b60a22ec519fd3e5579c

            SHA256

            9b7b7ec30f305b3cd9da40662f95ed57ae89ed8afd2b11d26503e387ff3c262d

            SHA512

            9f74f9f4ad593980337099717ba1e6b584530ee0e192b137297961d1550a70ae3a30fc1bf3e6e670fb817682354648d610f2a542b753a61f397ccaca20908510

          • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsVPNDomainModel.dll

            Filesize

            20KB

            MD5

            85bee1626071af1b07e79fc7963731e4

            SHA1

            d804e63940798891928f3ba29be85cf06fbb9769

            SHA256

            222f84cd3111f90b7ce045119e63678ee180ab0a7c4f48cae25f097ee425debe

            SHA512

            6649931736a607dceea5ec8180e07c14c331761a7dd0fa5ab4187d3302c0a51262ccce40024d6540f3453d8bdd43785c5f8d45e9c5252e097b69b30fced78832

          • C:\Program Files (x86)\letsvpn\app-3.11.2\Utils.dll

            Filesize

            126KB

            MD5

            8af72dc9783c52125e229f8b79afba94

            SHA1

            71178bc7cfced6bc5dcb45ed666cdbe2c55182dd

            SHA256

            68ae722154cebfb3a3ca59b135e182a68fa0d6966a089008028f97022849bbc5

            SHA512

            dcada700522b78fe0006e84c6599a9857269512eb65a68c0475635f76d5805c43decad74232eb39dae83f987b3dabafe07129d44cce950c8dc9efd11901599e2

          • C:\Program Files (x86)\letsvpn\app-3.11.2\log4net.dll

            Filesize

            273KB

            MD5

            5b9a663d7584d8e605b0c39031ec485a

            SHA1

            b7d86ebe4e18cb6d2a48a1c97ac6f7e39c8a9b91

            SHA256

            e45afce6eff080d568e3e059498f5768585143336c600011273366905f4fc635

            SHA512

            b02bd950384cf3d656c4b8f590013392e3028c6183aa9321bd91b6fc1f5d41b03771313ca5e3305398a60642fa14fc5a98daf3e6decba586c80861bafcbf0c64

          • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

            Filesize

            7KB

            MD5

            26009f092ba352c1a64322268b47e0e3

            SHA1

            e1b2220cd8dcaef6f7411a527705bd90a5922099

            SHA256

            150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

            SHA512

            c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

          • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe

            Filesize

            99KB

            MD5

            1e3cf83b17891aee98c3e30012f0b034

            SHA1

            824f299e8efd95beca7dd531a1067bfd5f03b646

            SHA256

            9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

            SHA512

            fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            3KB

            MD5

            661739d384d9dfd807a089721202900b

            SHA1

            5b2c5d6a7122b4ce849dc98e79a7713038feac55

            SHA256

            70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

            SHA512

            81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            1KB

            MD5

            33b19d75aa77114216dbc23f43b195e3

            SHA1

            36a6c3975e619e0c5232aa4f5b7dc1fec9525535

            SHA256

            b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

            SHA512

            676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            11KB

            MD5

            a3ae377dd8831ce2cac2025efd476a2b

            SHA1

            af6d3f9fe30c5d39f207c8ce5bfae05e80edb7cb

            SHA256

            6fffa8778a488e711e9452952ed775c9f74fb1a92f04ee36f65e3c9de088385b

            SHA512

            679e9adae97eda4fde4f376ac21b4517c5c2cf25797824c4927fef1b7f45b49e7bd75e80451baef01e15aff8ab4eaed6ba5f14aceb99c98bb657263ed67c0374

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            8e1e9b7c7216cb963befefefcd896cfb

            SHA1

            1ddfe68711c396e8acdd9143035c44b346a28e78

            SHA256

            1785f206a896fd48146ca71c6c272eb68d71e5542c8fef31c8dab9ae0bbb072b

            SHA512

            1849bd87a901dc854f2495e205daff95af9afd6287923ea2674ac32a5e92e69ccd7721f2d6e6a2a60cdb4a3bcbb60337039ca0994f0c7c9d148be13d2dc1cd87

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            2ac3c9ba89b8c2ef19c601ecebb82157

            SHA1

            a239a4b11438c00e5ff89ebd4a804ede6a01935b

            SHA256

            3c2714ce07f8c04b3f8222dfe50d8ae08f548b0e6e79fe33d08bf6f4c2e5143e

            SHA512

            b1221d29e747b37071761b2509e9109b522cce6411f73f27c9428ac332d26b9f413ae6b8c0aeac1afb7fab2d0b3b1c4af189da12fe506287596df2ef8f083432

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vtutq22n.wmy.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\is-2MDMT.tmp\7c7156bffa25093c47c8d5515b9420f3b02a3d466ba9a564d440f0cc06969ab9.tmp

            Filesize

            1.1MB

            MD5

            070f66d3e84cd5ecccbb772fcf8e7811

            SHA1

            bc9c66bbe77da53a8d57ad9e41fd92936e892937

            SHA256

            b61184c727ecfeed0d77a237872ba282a544e15cfc54c28f420f06a5abea55db

            SHA512

            aa0803ae82c115b28e5965b1c3387580b833330db03fe69778d1f5680948bb5369d48336ed2e016a279ddfd239a39ea17922e66a017858f128d9f4aa4a9bbdcf

          • C:\Users\Admin\AppData\Local\Temp\is-73OVR.tmp\xIdr.tmp

            Filesize

            1.1MB

            MD5

            8fdc58c7d4c59472615682d6dea9d190

            SHA1

            8e131fe09fd238493719b4fd92e6c833bf3596c1

            SHA256

            26a5be637ee680b1ec11d1adf2fd0972cc52078cbd200d9273f8bb826707c83b

            SHA512

            b05b9fd8ff3d627b562cbd2968466fb54adbc2fa5591ebe803300a3c5ef7887bc1761d8013b47aab0f5387265c8b7b15078a01abb75d4c3180671780181ebe24

          • C:\Users\Admin\AppData\Local\Temp\is-AQL52.tmp\_isetup\_shfoldr.dll

            Filesize

            22KB

            MD5

            92dc6ef532fbb4a5c3201469a5b5eb63

            SHA1

            3e89ff837147c16b4e41c30d6c796374e0b8e62c

            SHA256

            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

            SHA512

            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

          • C:\Users\Admin\AppData\Local\Temp\nssC053.tmp\System.dll

            Filesize

            12KB

            MD5

            192639861e3dc2dc5c08bb8f8c7260d5

            SHA1

            58d30e460609e22fa0098bc27d928b689ef9af78

            SHA256

            23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

            SHA512

            6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

          • C:\Users\Admin\AppData\Local\Temp\nssC053.tmp\modern-wizard.bmp

            Filesize

            51KB

            MD5

            7f8e1969b0874c8fb9ab44fc36575380

            SHA1

            3057c9ce90a23d29f7d0854472f9f44e87b0f09a

            SHA256

            076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

            SHA512

            7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

          • C:\Users\Admin\AppData\Local\Temp\nssC053.tmp\nsDialogs.dll

            Filesize

            9KB

            MD5

            b7d61f3f56abf7b7ff0d4e7da3ad783d

            SHA1

            15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

            SHA256

            89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

            SHA512

            6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

          • C:\Users\Admin\AppData\Local\Temp\nssC053.tmp\nsExec.dll

            Filesize

            7KB

            MD5

            11092c1d3fbb449a60695c44f9f3d183

            SHA1

            b89d614755f2e943df4d510d87a7fc1a3bcf5a33

            SHA256

            2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

            SHA512

            c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

          • C:\Users\Admin\AppData\Local\unins000.dat

            Filesize

            3KB

            MD5

            0c5bce9bc316a53b55c83509f7d9d0ca

            SHA1

            fedff24225ab6cdb78ec1db2dfdd57dfb1da88fc

            SHA256

            6d57c9ba66a0ecadba4dcd525b028ddf7af4179633d6b7d4c803b8c2cad71ecd

            SHA512

            eb1ebf1c4fbea0c4f0ca16840c9e66f990139536b0c3e031472c0609c777cec340dd8542585e4c792ed8a7e8f7a260f27ee8a3a92c2daf727e92a12b38a18c62

          • C:\Users\Admin\AppData\Local\unins000.exe

            Filesize

            1.1MB

            MD5

            2c8dc574be7d1f780d42a2a9b8360c66

            SHA1

            fbae754f9ff7ea7caa528900f186cc6e49ef1609

            SHA256

            26db8da9a1921abec961ed77d4713389901a3cfe97dd420283bb679c5b537b2d

            SHA512

            a33c66e7729dc913d5089e2569f7b7e649bf6b11895bbccc88c95666c6e18e0ce09a66ef57434f3470014166bb2c6e1f5e1de2d830722642078c8db335e34495

          • C:\Users\Admin\AppData\Roaming\Setup_Lock.dll

            Filesize

            722KB

            MD5

            8227e4c7968f31debf26e01c5b3373ea

            SHA1

            da4a3634918d45a3c076dece82534425914763ea

            SHA256

            c180b6566c67983b6b065010f2ee50a594e532777cbb509ffaebec037d6dfa18

            SHA512

            4b03e9b40b4720208359b93ef350f1dbd56b368938c9673f035f7f5e76ff622d4eafdcf6205907ef0855d27debd063e82f51f448a2b2c1a8d548b3455d539332

          • C:\Users\Public\Documents\XkcY.exe

            Filesize

            14.7MB

            MD5

            e039e221b48fc7c02517d127e158b89f

            SHA1

            79eed88061472ae590616556f31576ca13bfc7fb

            SHA256

            dc30e5dab15392627d30a506f6304030c581fc00716703fc31add10ff263d70b

            SHA512

            87231c025bb94771e89a639c9cb1528763f096059f8806227b8ab45a8f1ea5cd3d94fdc91cb20dd140b91a14904653517f7b6673a142a864a58a2726d14ae4b8

          • C:\Users\Public\Documents\xIdr.exe

            Filesize

            810KB

            MD5

            293b0b9d1f227d92c2d7eec2f24ad24d

            SHA1

            65ba68759577ba15279e3934a50ca2e1fa31797f

            SHA256

            f30e5bbafa334ed502d1db1085a0033e74649b7ed1d3caaf719e4e0d80513498

            SHA512

            e08c30e52faf5cce75e3095b5dc805f083e330b71d7a03af4d6b365877aeded6ac827a53232d82e25e809b991ec7a2f17fd3d3367d747936cfcb57cb8540475f

          • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

            Filesize

            38KB

            MD5

            c10ccdec5d7af458e726a51bb3cdc732

            SHA1

            0553aab8c2106abb4120353360d747b0a2b4c94f

            SHA256

            589c5667b1602837205da8ea8e92fe13f8c36048b293df931c99b39641052253

            SHA512

            7437c12ae5b31e389de3053a55996e7a0d30689c6e0d10bde28f1fbf55cee42e65aa441b7b82448334e725c0899384dee2645ce5c311f3a3cfc68e42ad046981

          • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

            Filesize

            10KB

            MD5

            f73ac62e8df97faf3fc8d83e7f71bf3f

            SHA1

            619a6e8f7a9803a4c71f73060649903606beaf4e

            SHA256

            cc74cdb88c198eb00aef4caa20bf1fda9256917713a916e6b94435cd4dcb7f7b

            SHA512

            f81f5757e0e449ad66a632299bcbe268ed02df61333a304dccafb76b2ad26baf1a09e7f837762ee4780afb47d90a09bf07cb5b8b519c6fb231b54fa4fbe17ffe

          • memory/436-7-0x0000000000400000-0x000000000052D000-memory.dmp

            Filesize

            1.2MB

          • memory/436-39-0x0000000000400000-0x000000000052D000-memory.dmp

            Filesize

            1.2MB

          • memory/632-617-0x0000000008080000-0x00000000086FA000-memory.dmp

            Filesize

            6.5MB

          • memory/632-616-0x0000000007900000-0x00000000079A3000-memory.dmp

            Filesize

            652KB

          • memory/632-620-0x0000000007C80000-0x0000000007D16000-memory.dmp

            Filesize

            600KB

          • memory/632-619-0x0000000007A50000-0x0000000007A5A000-memory.dmp

            Filesize

            40KB

          • memory/632-618-0x0000000007A00000-0x0000000007A1A000-memory.dmp

            Filesize

            104KB

          • memory/632-615-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

            Filesize

            120KB

          • memory/632-605-0x000000006F280000-0x000000006F2CC000-memory.dmp

            Filesize

            304KB

          • memory/632-622-0x0000000007C20000-0x0000000007C2E000-memory.dmp

            Filesize

            56KB

          • memory/632-623-0x0000000007C30000-0x0000000007C44000-memory.dmp

            Filesize

            80KB

          • memory/632-621-0x0000000007BE0000-0x0000000007BF1000-memory.dmp

            Filesize

            68KB

          • memory/632-604-0x00000000078C0000-0x00000000078F2000-memory.dmp

            Filesize

            200KB

          • memory/632-625-0x0000000007D20000-0x0000000007D3A000-memory.dmp

            Filesize

            104KB

          • memory/632-600-0x0000000006250000-0x00000000065A4000-memory.dmp

            Filesize

            3.3MB

          • memory/632-626-0x0000000007C60000-0x0000000007C68000-memory.dmp

            Filesize

            32KB

          • memory/632-602-0x0000000006C50000-0x0000000006C9C000-memory.dmp

            Filesize

            304KB

          • memory/1052-34-0x0000000000400000-0x0000000000432000-memory.dmp

            Filesize

            200KB

          • memory/1052-14-0x0000000000400000-0x0000000000432000-memory.dmp

            Filesize

            200KB

          • memory/1052-12-0x0000000000400000-0x0000000000432000-memory.dmp

            Filesize

            200KB

          • memory/1056-797-0x0000000033640000-0x0000000033648000-memory.dmp

            Filesize

            32KB

          • memory/1056-772-0x000000002FBF0000-0x000000002FC16000-memory.dmp

            Filesize

            152KB

          • memory/1056-886-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-884-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-882-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-880-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-878-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-876-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-873-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-871-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-865-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-862-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-853-0x0000000035C20000-0x0000000035C3E000-memory.dmp

            Filesize

            120KB

          • memory/1056-852-0x0000000035B10000-0x0000000035B20000-memory.dmp

            Filesize

            64KB

          • memory/1056-851-0x0000000035480000-0x0000000035488000-memory.dmp

            Filesize

            32KB

          • memory/1056-850-0x0000000035BC0000-0x0000000035BFA000-memory.dmp

            Filesize

            232KB

          • memory/1056-849-0x0000000036120000-0x0000000036130000-memory.dmp

            Filesize

            64KB

          • memory/1056-839-0x0000000036800000-0x0000000036832000-memory.dmp

            Filesize

            200KB

          • memory/1056-746-0x0000000000600000-0x0000000000784000-memory.dmp

            Filesize

            1.5MB

          • memory/1056-838-0x000000006CA80000-0x000000006D4E8000-memory.dmp

            Filesize

            10.4MB

          • memory/1056-750-0x0000000004F50000-0x0000000004F74000-memory.dmp

            Filesize

            144KB

          • memory/1056-837-0x0000000036020000-0x0000000036096000-memory.dmp

            Filesize

            472KB

          • memory/1056-836-0x0000000035DE0000-0x0000000035DF1000-memory.dmp

            Filesize

            68KB

          • memory/1056-758-0x0000000005350000-0x000000000535A000-memory.dmp

            Filesize

            40KB

          • memory/1056-754-0x00000000053A0000-0x00000000053E6000-memory.dmp

            Filesize

            280KB

          • memory/1056-759-0x00000000056B0000-0x0000000005762000-memory.dmp

            Filesize

            712KB

          • memory/1056-760-0x0000000005770000-0x0000000005AC4000-memory.dmp

            Filesize

            3.3MB

          • memory/1056-761-0x0000000006220000-0x000000000674C000-memory.dmp

            Filesize

            5.2MB

          • memory/1056-762-0x0000000006100000-0x0000000006122000-memory.dmp

            Filesize

            136KB

          • memory/1056-763-0x0000000006130000-0x000000000614E000-memory.dmp

            Filesize

            120KB

          • memory/1056-764-0x0000000006150000-0x000000000616A000-memory.dmp

            Filesize

            104KB

          • memory/1056-765-0x0000000006190000-0x000000000619A000-memory.dmp

            Filesize

            40KB

          • memory/1056-766-0x00000000061D0000-0x00000000061F6000-memory.dmp

            Filesize

            152KB

          • memory/1056-767-0x0000000006180000-0x0000000006188000-memory.dmp

            Filesize

            32KB

          • memory/1056-768-0x00000000061A0000-0x00000000061AA000-memory.dmp

            Filesize

            40KB

          • memory/1056-769-0x00000000061B0000-0x00000000061BA000-memory.dmp

            Filesize

            40KB

          • memory/1056-771-0x000000002F840000-0x000000002F84A000-memory.dmp

            Filesize

            40KB

          • memory/1056-835-0x0000000035CC0000-0x0000000035D63000-memory.dmp

            Filesize

            652KB

          • memory/1056-773-0x000000002F850000-0x000000002F860000-memory.dmp

            Filesize

            64KB

          • memory/1056-774-0x0000000030890000-0x0000000030922000-memory.dmp

            Filesize

            584KB

          • memory/1056-779-0x000000002FFC0000-0x000000002FFC8000-memory.dmp

            Filesize

            32KB

          • memory/1056-783-0x00000000331E0000-0x0000000033218000-memory.dmp

            Filesize

            224KB

          • memory/1056-784-0x00000000331B0000-0x00000000331BE000-memory.dmp

            Filesize

            56KB

          • memory/1056-794-0x0000000033E00000-0x00000000343A4000-memory.dmp

            Filesize

            5.6MB

          • memory/1056-825-0x0000000035250000-0x000000003529C000-memory.dmp

            Filesize

            304KB

          • memory/1056-799-0x0000000033690000-0x00000000336A4000-memory.dmp

            Filesize

            80KB

          • memory/1056-800-0x00000000336B0000-0x00000000336B8000-memory.dmp

            Filesize

            32KB

          • memory/1056-798-0x0000000033670000-0x0000000033682000-memory.dmp

            Filesize

            72KB

          • memory/1056-801-0x0000000033A10000-0x0000000033A22000-memory.dmp

            Filesize

            72KB

          • memory/1056-802-0x0000000033D90000-0x0000000033DAE000-memory.dmp

            Filesize

            120KB

          • memory/1056-805-0x0000000034CD0000-0x0000000034E56000-memory.dmp

            Filesize

            1.5MB

          • memory/1056-810-0x0000000030D50000-0x0000000030D60000-memory.dmp

            Filesize

            64KB

          • memory/1056-813-0x0000000030DF0000-0x0000000030E06000-memory.dmp

            Filesize

            88KB

          • memory/1056-814-0x0000000030E10000-0x0000000030E20000-memory.dmp

            Filesize

            64KB

          • memory/1056-824-0x0000000034B90000-0x0000000034BDA000-memory.dmp

            Filesize

            296KB

          • memory/1152-65-0x0000000005580000-0x00000000055E6000-memory.dmp

            Filesize

            408KB

          • memory/1152-64-0x0000000004CB0000-0x0000000004CD2000-memory.dmp

            Filesize

            136KB

          • memory/1152-78-0x0000000005C90000-0x0000000005CDC000-memory.dmp

            Filesize

            304KB

          • memory/1152-77-0x0000000005C50000-0x0000000005C6E000-memory.dmp

            Filesize

            120KB

          • memory/1152-76-0x0000000005820000-0x0000000005B74000-memory.dmp

            Filesize

            3.3MB

          • memory/1152-63-0x0000000004D60000-0x0000000005388000-memory.dmp

            Filesize

            6.2MB

          • memory/1152-71-0x0000000005660000-0x00000000056C6000-memory.dmp

            Filesize

            408KB

          • memory/1152-62-0x0000000002670000-0x00000000026A6000-memory.dmp

            Filesize

            216KB

          • memory/1956-0-0x0000000000400000-0x0000000000432000-memory.dmp

            Filesize

            200KB

          • memory/1956-42-0x0000000000400000-0x0000000000432000-memory.dmp

            Filesize

            200KB

          • memory/1956-2-0x0000000000401000-0x0000000000417000-memory.dmp

            Filesize

            88KB

          • memory/3124-32-0x0000000000400000-0x000000000052D000-memory.dmp

            Filesize

            1.2MB

          • memory/3204-150-0x00007FFE7D430000-0x00007FFE7D4CD000-memory.dmp

            Filesize

            628KB

          • memory/3204-148-0x0000000002D90000-0x0000000002DA2000-memory.dmp

            Filesize

            72KB

          • memory/3268-112-0x0000000000400000-0x0000000000528000-memory.dmp

            Filesize

            1.2MB

          • memory/3444-118-0x000001C6FE9F0000-0x000001C6FEA12000-memory.dmp

            Filesize

            136KB

          • memory/3648-117-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/3648-40-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/3920-92-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/3920-114-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/4744-115-0x0000000000400000-0x0000000000528000-memory.dmp

            Filesize

            1.2MB