Analysis

  • max time kernel
    215s
  • max time network
    229s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 09:04

General

  • Target

    fucker script.exe

  • Size

    104KB

  • MD5

    db0655efbe0dbdef1df06207f5cb5b5b

  • SHA1

    a8d48d5c0042ce359178d018c0873e8a7c2f27e8

  • SHA256

    52972a23ab12b95cd51d71741db2cf276749e56030c092e2e4f0907dcb1fbd56

  • SHA512

    5adc8463c3e148a66f8afdeefc31f2b3ffeb12b7641584d1d24306b0898da60a8b9b948bb4f9b7d693185f2daa9bd9437b3b84cebc0eabfa84dfcef6938e1704

Malware Config

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 59 IoCs
  • Suspicious behavior: AddClipboardFormatListener 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fucker script.exe
    "C:\Users\Admin\AppData\Local\Temp\fucker script.exe"
    1⤵
      PID:1976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:406532 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:3552261 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:4535303 /prefetch:2
        2⤵
          PID:3924
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:1979413 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          PID:6204
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:14693378 /prefetch:2
          2⤵
            PID:6532
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:15938564 /prefetch:2
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6628
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:17708040 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            PID:6796
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:3879967 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            PID:5312
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1904
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:5518338 /prefetch:2
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:2076
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:6829057 /prefetch:2
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:3140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:734213 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:537605 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3508
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:1586193 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            PID:5032
            • C:\Windows\splwow64.exe
              C:\Windows\splwow64.exe 12288
              3⤵
                PID:5896
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:3552270 /prefetch:2
              2⤵
                PID:5148
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:1324063 /prefetch:2
                2⤵
                • Modifies Internet Explorer settings
                PID:6400
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe"
              1⤵
                PID:1612
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                1⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:676
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cf4f50,0x7fef6cf4f60,0x7fef6cf4f70
                  2⤵
                    PID:812
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1076 /prefetch:2
                    2⤵
                      PID:808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1432 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1160
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1828 /prefetch:8
                      2⤵
                        PID:1760
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:1
                        2⤵
                          PID:2052
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2104 /prefetch:1
                          2⤵
                            PID:2060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3008 /prefetch:8
                            2⤵
                              PID:2804
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3360 /prefetch:2
                              2⤵
                                PID:2904
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                2⤵
                                  PID:2952
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3628 /prefetch:8
                                  2⤵
                                    PID:3044
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3744 /prefetch:8
                                    2⤵
                                      PID:3056
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,11968191526427678066,16660536990662465471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1484 /prefetch:8
                                      2⤵
                                        PID:6092
                                    • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                      "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                      1⤵
                                      • Accesses Microsoft Outlook profiles
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Modifies Internet Explorer settings
                                      • Suspicious behavior: AddClipboardFormatListener
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of SetWindowsHookEx
                                      • outlook_win_path
                                      PID:340
                                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                                      "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                      1⤵
                                      • Suspicious behavior: AddClipboardFormatListener
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2236
                                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                                      "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                      1⤵
                                      • Suspicious behavior: AddClipboardFormatListener
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2288
                                    • C:\Windows\system32\calc.exe
                                      "C:\Windows\system32\calc.exe"
                                      1⤵
                                        PID:2316
                                      • C:\Windows\system32\calc.exe
                                        "C:\Windows\system32\calc.exe"
                                        1⤵
                                          PID:2360
                                        • C:\Windows\system32\calc.exe
                                          "C:\Windows\system32\calc.exe"
                                          1⤵
                                            PID:2404
                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                            1⤵
                                            • Suspicious behavior: AddClipboardFormatListener
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2412
                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                            1⤵
                                            • Suspicious behavior: AddClipboardFormatListener
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2464
                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                            1⤵
                                              PID:2544
                                            • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                              "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                              1⤵
                                                PID:2568
                                              • C:\Windows\system32\calc.exe
                                                "C:\Windows\system32\calc.exe"
                                                1⤵
                                                  PID:2660
                                                • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                  "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                  1⤵
                                                    PID:2520
                                                    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                      2⤵
                                                        PID:2564
                                                    • C:\Windows\explorer.exe
                                                      "C:\Windows\explorer.exe"
                                                      1⤵
                                                        PID:1096
                                                      • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
                                                        "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE"
                                                        1⤵
                                                          PID:1740
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                          1⤵
                                                            PID:2068
                                                          • C:\Windows\system32\calc.exe
                                                            "C:\Windows\system32\calc.exe"
                                                            1⤵
                                                              PID:2528
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                              1⤵
                                                                PID:2392
                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                1⤵
                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2900
                                                              • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                1⤵
                                                                  PID:3092
                                                                • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                  "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                  1⤵
                                                                    PID:3120
                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                    1⤵
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3196
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                    1⤵
                                                                      PID:3476
                                                                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                      "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                      1⤵
                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3552
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3624
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3624 CREDAT:275457 /prefetch:2
                                                                        2⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4024
                                                                    • C:\Windows\explorer.exe
                                                                      "C:\Windows\explorer.exe"
                                                                      1⤵
                                                                        PID:3648
                                                                      • C:\Windows\system32\calc.exe
                                                                        "C:\Windows\system32\calc.exe"
                                                                        1⤵
                                                                          PID:3964
                                                                        • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                          "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                          1⤵
                                                                            PID:4072
                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                            1⤵
                                                                              PID:4092
                                                                            • C:\Windows\system32\calc.exe
                                                                              "C:\Windows\system32\calc.exe"
                                                                              1⤵
                                                                                PID:2892
                                                                              • C:\Windows\explorer.exe
                                                                                "C:\Windows\explorer.exe"
                                                                                1⤵
                                                                                  PID:3188
                                                                                • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                  "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                  1⤵
                                                                                    PID:3424
                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                    1⤵
                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3404
                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                    1⤵
                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3672
                                                                                  • C:\Windows\system32\calc.exe
                                                                                    "C:\Windows\system32\calc.exe"
                                                                                    1⤵
                                                                                      PID:3772
                                                                                    • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                      "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                      1⤵
                                                                                        PID:3916
                                                                                      • C:\Windows\system32\calc.exe
                                                                                        "C:\Windows\system32\calc.exe"
                                                                                        1⤵
                                                                                          PID:3972
                                                                                        • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                          "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                          1⤵
                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3184
                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                          1⤵
                                                                                            PID:4184
                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                            1⤵
                                                                                              PID:4212
                                                                                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                              "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                              1⤵
                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4252
                                                                                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                              "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                              1⤵
                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4324
                                                                                            • C:\Windows\system32\calc.exe
                                                                                              "C:\Windows\system32\calc.exe"
                                                                                              1⤵
                                                                                                PID:4384
                                                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                1⤵
                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4416
                                                                                              • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                1⤵
                                                                                                  PID:4484
                                                                                                • C:\Windows\system32\calc.exe
                                                                                                  "C:\Windows\system32\calc.exe"
                                                                                                  1⤵
                                                                                                    PID:4536
                                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4552
                                                                                                  • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                    "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                    1⤵
                                                                                                      PID:4676
                                                                                                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                      "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4700
                                                                                                    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                      1⤵
                                                                                                        PID:4748
                                                                                                        • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                          "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4768
                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                          1⤵
                                                                                                            PID:4868
                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                            PID:5068
                                                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                            1⤵
                                                                                                              PID:5076
                                                                                                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                              "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                              PID:4116
                                                                                                            • C:\Windows\system32\calc.exe
                                                                                                              "C:\Windows\system32\calc.exe"
                                                                                                              1⤵
                                                                                                                PID:4188
                                                                                                              • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                1⤵
                                                                                                                  PID:1052
                                                                                                                • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                  "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                  1⤵
                                                                                                                    PID:4668
                                                                                                                  • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                    "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                    1⤵
                                                                                                                      PID:4744
                                                                                                                    • C:\Windows\system32\calc.exe
                                                                                                                      "C:\Windows\system32\calc.exe"
                                                                                                                      1⤵
                                                                                                                        PID:4780
                                                                                                                      • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                        "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                        1⤵
                                                                                                                          PID:4772
                                                                                                                        • C:\Windows\system32\calc.exe
                                                                                                                          "C:\Windows\system32\calc.exe"
                                                                                                                          1⤵
                                                                                                                            PID:3476
                                                                                                                          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                            1⤵
                                                                                                                              PID:3004
                                                                                                                              • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                                "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4272
                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:4976
                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  PID:3016
                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:3612
                                                                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                    PID:4196
                                                                                                                                  • C:\Windows\system32\calc.exe
                                                                                                                                    "C:\Windows\system32\calc.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:5260
                                                                                                                                    • C:\Windows\system32\calc.exe
                                                                                                                                      "C:\Windows\system32\calc.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:5268
                                                                                                                                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                        "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:5288
                                                                                                                                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                        "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:5320
                                                                                                                                      • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                        "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                        1⤵
                                                                                                                                          PID:5332
                                                                                                                                        • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                          "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                          1⤵
                                                                                                                                            PID:5348
                                                                                                                                          • C:\Windows\system32\calc.exe
                                                                                                                                            "C:\Windows\system32\calc.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:5392
                                                                                                                                            • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                              "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                              1⤵
                                                                                                                                                PID:5456
                                                                                                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                PID:5496
                                                                                                                                              • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                1⤵
                                                                                                                                                  PID:5508
                                                                                                                                                • C:\Windows\system32\calc.exe
                                                                                                                                                  "C:\Windows\system32\calc.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5688
                                                                                                                                                  • C:\Windows\system32\calc.exe
                                                                                                                                                    "C:\Windows\system32\calc.exe"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5824
                                                                                                                                                    • C:\Windows\system32\calc.exe
                                                                                                                                                      "C:\Windows\system32\calc.exe"
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5836
                                                                                                                                                      • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                        "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5868
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          "C:\Windows\explorer.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5884
                                                                                                                                                          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                                            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5940
                                                                                                                                                              • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                                                                "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5956
                                                                                                                                                              • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                                                "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5988
                                                                                                                                                                  • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                                                                    "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6004
                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6040
                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6048
                                                                                                                                                                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                        "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                        PID:6132
                                                                                                                                                                      • C:\Windows\system32\calc.exe
                                                                                                                                                                        "C:\Windows\system32\calc.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5712
                                                                                                                                                                        • C:\Windows\system32\calc.exe
                                                                                                                                                                          "C:\Windows\system32\calc.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5832
                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6108
                                                                                                                                                                            • C:\Windows\system32\calc.exe
                                                                                                                                                                              "C:\Windows\system32\calc.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5284
                                                                                                                                                                              • C:\Windows\system32\calc.exe
                                                                                                                                                                                "C:\Windows\system32\calc.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6056
                                                                                                                                                                                • C:\Windows\system32\calc.exe
                                                                                                                                                                                  "C:\Windows\system32\calc.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6040
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5764
                                                                                                                                                                                    • C:\Windows\system32\calc.exe
                                                                                                                                                                                      "C:\Windows\system32\calc.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2440
                                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6100
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          "C:\Windows\explorer.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5880
                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                            PID:4788
                                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6100
                                                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6376
                                                                                                                                                                                              • C:\Windows\system32\calc.exe
                                                                                                                                                                                                "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:7096
                                                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6844
                                                                                                                                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                    PID:6840
                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x660
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:6496
                                                                                                                                                                                                  • C:\Windows\system32\calc.exe
                                                                                                                                                                                                    "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3164
                                                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3368
                                                                                                                                                                                                      • C:\Windows\system32\calc.exe
                                                                                                                                                                                                        "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6596
                                                                                                                                                                                                        • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                          "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                          PID:3784
                                                                                                                                                                                                        • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                          "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                          PID:4404
                                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          PID:3576
                                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3576 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:7508
                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                            PID:3308
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{ceff45ee-c862-41de-aee2-a022c81eda92} -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:7304
                                                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:7596
                                                                                                                                                                                                            • C:\Windows\system32\calc.exe
                                                                                                                                                                                                              "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:7632
                                                                                                                                                                                                              • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:7916
                                                                                                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                  PID:7956
                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:7708
                                                                                                                                                                                                                  • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                                    "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:7772
                                                                                                                                                                                                                      • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                        "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7416
                                                                                                                                                                                                                        • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                          "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                          PID:7896
                                                                                                                                                                                                                        • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                          "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3900
                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                            PID:5736
                                                                                                                                                                                                                          • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                            "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:7476
                                                                                                                                                                                                                            • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5424
                                                                                                                                                                                                                                • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:7740
                                                                                                                                                                                                                                • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:7832
                                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                    PID:7140
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7140 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:8732
                                                                                                                                                                                                                                    • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:8720
                                                                                                                                                                                                                                      • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:8736
                                                                                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                                                          "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8820
                                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                            PID:8848
                                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                            PID:8872
                                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                            PID:9024
                                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                            PID:9036
                                                                                                                                                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                            PID:9096
                                                                                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5848
                                                                                                                                                                                                                                            • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:8616
                                                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                PID:5440
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5440 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3152
                                                                                                                                                                                                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                  PID:8924
                                                                                                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE
                                                                                                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:9284
                                                                                                                                                                                                                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                    PID:9316
                                                                                                                                                                                                                                                  • C:\Windows\system32\calc.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\calc.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:9516
                                                                                                                                                                                                                                                    • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                                                                                      "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                      PID:9524

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                    Email Collection

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1114

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      914B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e4a68ac854ac5242460afd72481b2a44

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c7a875b9b5fa87426a842bada7c49685

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      161f1a40c8f3eac52007f537a7eb03ef39e65787

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1e00cc11ee2a84f7a46690fecc82613cf83ed1a926f9237a41a9d3da02be42fd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e25771c813316eea42c3e69023f87ad9374dc3e6829fb7960972201675c5ef1843ea5c701be4793d43d78cea26d8635d739d8c19c509065a9ddafe6522169b4c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1373d0c10451574ecc57c83379ea3fd6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      537badffa83c7cb5d1eef45158d89c2c363c04cb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e79f535977c6131ae3fdf952422c3b3f777c456d002486170bba7d5bb190d75b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f798880e5dfd6625c78ad21c6f25e7e0a51552bd3cb64d0baba050a65eebc7651e1ef04748d5edc25da2ba23bc72a436ddda277b65091c85b16208f2b4c069e9

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1373d0c10451574ecc57c83379ea3fd6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      537badffa83c7cb5d1eef45158d89c2c363c04cb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e79f535977c6131ae3fdf952422c3b3f777c456d002486170bba7d5bb190d75b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f798880e5dfd6625c78ad21c6f25e7e0a51552bd3cb64d0baba050a65eebc7651e1ef04748d5edc25da2ba23bc72a436ddda277b65091c85b16208f2b4c069e9

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1373d0c10451574ecc57c83379ea3fd6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      537badffa83c7cb5d1eef45158d89c2c363c04cb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e79f535977c6131ae3fdf952422c3b3f777c456d002486170bba7d5bb190d75b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f798880e5dfd6625c78ad21c6f25e7e0a51552bd3cb64d0baba050a65eebc7651e1ef04748d5edc25da2ba23bc72a436ddda277b65091c85b16208f2b4c069e9

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      471B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ceb5bfd81e20e6d02fb068ec0f4a67f1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4cc281d74c3871179edd5e4f7e5df7102a48d6fd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      942b6853933055f368187e51391d1afd6f72711886b5d52aef3d6bdd6402afcd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      887ba1fbf6d3b7bcecf8a9218a22a78023455f9c6feff2f305db979464ddc06a3ea2731e6edd8d3dd31ab7af67dff53e29de3399246158448aed2e4419523faa

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bd69bcd62ea97b73cd339d3e093572c0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d3d3a630ebc2e661d7586df364aad3538ec8ecd8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f131db829ed3cf1c35f9cae12ca95fa77ba552579eddbc1f6af09f1fea1f802a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2db59a1c36b62c5010b9f5322baa554fc1673c813137d5f2ed67a5235bb091f2c7b5a9233c946f220a262ffd78e90b1625501a53e731fff0404fb3e14f940a31

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      446B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9e21f9cb0a05fc4737e240174915d8d3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4100a464b3f053e8641ff7fb419d6729bcf3546f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bd9435b190417efbc9f165bf7aaa21e9961acedea15688a9153b042384e39096

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ed25920eb48ea17b582ab98f2c97eff2f36b65ade7f7fc250b0adc8197174b810dff27a7fd30c5ff547653da20b2b025c6bdfa73d2a441957f1f4d1559affc39

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      434B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      db89535fda745aec58f563244e39de60

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      290ef767fe5b337d41e3198008b3eb2da2e2cae1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6812c6d3b38375bde52fd40335f3b0494b152025873d37dc3a9cfbd084c71dba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9ed4398a0855120ceb9aa1f1bd3ff318c5e3a120941ca450381bdfbe69e4f0dfcd6881483fd1b3be8605ddb0efc2dd29142ec8023911eda39fdfba1a9b38b923

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      434B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eeff04a03965a1b39641d55b883ed5e1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5a3236475907e60307ebb8eeb53f395b5535e039

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4d696f1b608888aa9371fe1c0f91c2492f60fd9fd73fe7389ec66ec337d8b1c2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      94eb902408e155e374a556802d2b5a4d30af0519901bd083a3bb4d2e46280d20ab333ff6b2595b9868de816d7b0017fa847b52e0b8d2a461a92368cd99cb7922

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      434B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      db89535fda745aec58f563244e39de60

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      290ef767fe5b337d41e3198008b3eb2da2e2cae1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6812c6d3b38375bde52fd40335f3b0494b152025873d37dc3a9cfbd084c71dba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9ed4398a0855120ceb9aa1f1bd3ff318c5e3a120941ca450381bdfbe69e4f0dfcd6881483fd1b3be8605ddb0efc2dd29142ec8023911eda39fdfba1a9b38b923

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3f32414d6701058d96113b15087663e3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e72cd2d0e33c84ecb2487335294e15abbd77ea8f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      db35c4832f595da15996beab6cb47662cb7478238a5395970159ac470a0aaf8e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1d74bb9945507a096f09d66a511aed12f9dcae48f4a4be0a807494af3038bea5d966cbb52e4ce29c316a500b3461accba9c54c9d905e26f4aa023e270561e45f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d7f83f1920344b049b2b2382258a74c0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9eedb721941a117c28a973bd8474db47a0612967

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd4d21d983b93729737dd3a077c1f45d59cc80e07639eec9665c85945d895c9d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c95acc797fbefc7d2d424850eb8e2a7830d0ba1d632fa14229c738f6e8afc648fc25b120456e5a3f0f69b51d5217f733b40f6f3c5da46a9bc877101db1643e27

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b98b51da47c3f71012b539417bda799b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      86a36d6542f4f851348568cdf2b0fa87d0709af1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      578dc232d9d3d1dc10e9dd8997f63ddd103351eda533b66a781ea6df4afeb8ae

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e1a32ac608a978d23f4440eaf2131d0039889c7cf6d572541f203926b84b1023c87c871e08447f99208c93032a9b1ad4b4d771019514bb337229bcf98cbec303

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      40f088c5568b356d6fda9d99c03042f4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8736fdab57a3d7906e55606a9cce1553ea1eb303

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9922088792981140d54a69cb0171e26b098ff582fb1fc2d1583643ba6b3c3c0c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2d52ae4064576687fa68efc9b2757acd2ccaeb49ece0ecc1675501f54e02d3b2a537391b9182823680d18cc76a44e0fee4a7001f069a5bb06740931d39580cef

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4b66e9d78c180d67571d92f8a5a57b04

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ee7741428049cc3ffdc38b6d8b1473e16acbe509

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c2f81289e620d5f93175a81cc4b67f0788191683b1c2df4aea83c14d87585041

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0d20aaf52d6e639786dec60c418548e4a29aa722c94cdae445874a82d031237f04946cee37b89ea54798016dbf886af90470e0cc93d59b0c072775e7962bbc7e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      866a1c2e169bb11f35519109aaf69023

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0255c3de65e1a6dad7c9364177efa6ec406aa467

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      89a0a3f4099ae48717d71b2bf328aec44640f1b3e412a2f5420e156a9ccb373e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      69f6e9c2ca1894bc273c6ee0a479c93a13378fe11ae79fe57bb1715d11cad953ca8a94089e60aea5bdeb7855dc6ff2bb0c794c38e5b40d5d7623d7cd47c3a4b3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9c938ca15242f9b68df3b57e7f6138c6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2dbd674f91dbf92bfdb653baac9f30f822806ee6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      aa4c7d92fbcedac4e1c52e08310058dc8e553b5a5d21352cf1b787f00df2e682

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ff236c1dcd177a810dc755dac891725a249f484d70ce12d662b5169daef0338eda765a218f6a7b7becfcc4ff4d9e0bee53180feeb14a2d51722cbca4e75ab185

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8ee7426ca7d75a9fdc48705dddc26789

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4a50c66a8fe69c1dd3a1be6f25ed569d6b6784c1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ba38fa32832fb242ff2e183f18962a6bb73a5d41423f44c5dcdf06c0bbcc7952

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9a7e75c65888f1c940bb629f83f5e0ad6f693a994f70c30f5b0b1a1012425cfa03a3351585321b67c05ea5cbca034d1811650ec1387e326df98e19e0504f3611

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4f4a4f65bea080c0e86ab1fe1d649540

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cba0c3b282d221a5ea2b4a35d1a956c48144546b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      18801a2d3252c70320e2a33d128270ec747458a4873052a8e5d233d72c359b35

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c0b80522da32d650a38c6acaa904e3b5152c9aadf70a103d7daa67b1d2a9059d903f12f9c8affe0b592357e2875f8a97103023a325cf76db8bdd4bd2e578996a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0734bc813f49de5999795df9e2ba15db

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a69cb7049137a04a5afec73e9c974d7914718a68

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9dc4e438820e556447e92a878d9219e23ed64a5792bcc8135c2b9678115cb355

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      091a114ecab9f897b94f5d77a0e77aa5ddc0b04306e52a59b58c8fe87e8c08a194a44c2e6778f93284dca3744563268929c2d04c1ad4e58386280b10c561ae81

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e1645d63c96244d6dec6aa57faf44023

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      246d284249ee27e1b3199ee71a983249b993b492

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7e6ca28ae5b90e06bb2dc59f50e447caf15904fb4e1da9ff15e4a3fadaaab223

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d6a91b5c50675472604856be83954f69fc49e8f037c372e6e301658296727aeb1cf2591a0da8f01e9bbb3fc42c2f7bdfe2961232613708e6871deb94a2b12016

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6e5af1a63ae0fe8dadab50ba272d132d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      263802a2f50c699470392e5f7ca0514ace01c589

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0b8ac02063da2e72b2ea82ff472abc38123b1344b9def0064208878f09d49d1b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      103d4e57f76c5cacc79f6826539cf8c5924901ec441ff181d51ddde7a6d3b11e9689c6f80d105c5df0fdde9b7186fece5536ce9415f6bf0822bdacfbe25eb701

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      31e8806df5f5fb3b85b76d75a95ba86d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      24c2946c7e2e90c8b782a79ea4835c2cdf591470

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      03c35dd1a288384969546dbe9e094576775f382dc9da7f7decea4db9836905dd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8a2c6c6316c7d501afa09999005c0bf5007caab86a560d64ef63d140527a3a0f327bad57dc4866f0a437ef8212242bf139c5478a8399278d512ca168e1484ef8

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      be3b03668ad3db495295c917adb790d8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1e291971bf2ce60bc4044b571c497a9711187b72

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      70a5e65c4e8f28760d52b222c089e94d6e82ecabb20f9d18f666cdf7dd6aca92

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6a263ffa16ade2743e910779984c7e8161880177811fbfbc54f559bd6db67dc2454ddd0516d3a4c83aa9f62fd46fa7288dd7ca26b18bd0487d9010d8eecfe396

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9f790239d351301197a1df1af86ec18

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      62b0641fc386b61fafef187b4d8ca4f874dda04c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      84a4b7e42ccd6694a0db81876de9246c2a0c31dd90f255dc5fe0437cb1ac6640

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      064690cf5e3bafcada529594d7e8023ea2928973306287b7ccd18a5482cb65d1c429721776c21de91435dee41906b97f08fc1034163e6a7b88fa769f539f7f10

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b9f790239d351301197a1df1af86ec18

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      62b0641fc386b61fafef187b4d8ca4f874dda04c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      84a4b7e42ccd6694a0db81876de9246c2a0c31dd90f255dc5fe0437cb1ac6640

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      064690cf5e3bafcada529594d7e8023ea2928973306287b7ccd18a5482cb65d1c429721776c21de91435dee41906b97f08fc1034163e6a7b88fa769f539f7f10

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fc5593af96d645bb415b14f9a7312c17

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d1bef42d61632fbe05b7b0696371c36e08a9740c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ddc55e3d43ad918e48cb2d824c500be084f54c65da7d947b6451f9bde76b688e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e37acbbc86168ec7bb0104ebf6e356089122b8ee47b2cf8a5440fd51996188440df7b8c81e7f8446d70ba45a52ff934f833e63986c5cfa7c58ce1e60be251ce3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6f1d101e4a8be6d96ce919709e8f6164

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cfb42eeb2f387d934cd89b73f91b78e36e47305e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6835b217b9eb4213b0a5b828f9c8141cd418ea5a0eeac440a695bbde963d503e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a1c4b98afe83711abc8d4ecc7176d4728a58c7dc9b9409ea2a5bfcf53b6bd837ac0f696644fd62a11eed5079de7acd3d76866e9be03527bd564efe8454e79a7a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      54f231edd8f8543e9f8169ae26b16863

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a5d09aa21830713360716b3262d4ba2e61e8492b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd810112c5dc61938bf4ec2669eec434158419d791f5ad4597507a24d3f34d33

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0b6f69dc498ec42c0a6e1ffa19a165b6a0c8b5e779a835b1c28e5a8dc9e501577e77f472a37c3c43edf85fee7c608680bd3d599fc43dec2f98fc1e475429ab93

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      00e08f0f43cb9ccd9084a9eda8020a86

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      71518ed052f882e72c7d8beda72396c1a0848975

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      419f6e0f582c83ffedcb1d83a9d16b4a82808d9ca4b2b721e0559cf43266fefc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      047b930eefb53cf03886b16c8555b7ece2fc6220cbe2910c6f2263c6058e82f2929badc7f78a6f39efe2fa9672ad0c7276663230666e32633d13725f865adc52

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      900cc7cbe8578644aa91287a24d81db1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac9fa738b2f4ca0dab372fca9302c17c1430466f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d63eca6355c704dc812fb69985323fc71afe63a57a730f5f452aefb8e5974d3a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b4bc77fd0bf02d9c0e68fb8de024a1b0c41851e260b985a246ad375c0a38055abf7bfdd3497c153c692a108237631564d45cee33f0c127d95414b167d5503e1e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1d02220b859a9c34da8c5576b1f3008e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cde3596d7460dbc377341c3d77dc2cd3a8845786

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ab93329faa54be5ff893169cdfc6387feddfb6be0e4f1e529bd78ba87a3d1f2c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      822bf35ce11afd22ed2c44188656d4ec5dc49b61309224eb3a10d1243041d597b3cb76b74e759d5ffbbe0d700543c8a3c082e4aeccfe2e2ae5c652a9b6d85a20

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      340B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      19ec71934d88e61e63445f28a4d98216

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      785f8e3e05eb94814e25150e5942dad3189a0766

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4ace25a582357f20119316fc7b149ad998ee329e87eecbabdfc3d229398a6f16

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b8124af21ef257a15ef8e95cd66138fc4aa1cf4f4e35eb20910453ffb850b3949fad288ee70aa3b5392032e8d17e5d101f96804fe2083e0904e6b66958d5a4b5

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      430B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f332b31b22f55bfd60147288987c6b75

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f96291fa8d0ab82452bb990c1417310efc52e33a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      629e3fd8c5a70581e0870175bdc933899915b5425d3cde657145d99fd2afb160

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6186bfb6c7b5d42c3e2d04bfa3c47fcfb7b2277f8847aa3728b9ff283f8bbb0329dee94614b49a8040907f3ec1c6d67cd6f9f411862ed3b6114cb94e6b6c3d5f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8B220351-13D4-11ED-8DCB-E6B1751AC39B}.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a3ff3dd16bda31e792544125a6c1c8d2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c980b32ecb59b76a1b1317e077fc9691de355cb8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e18b4f740847a8f0fa25f19a85b41f79946f561e16d9b606936b1e1096876283

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5f3c9ec46297f6a384570ac14dddf82949ce4a57bc7e2e91480c30bfb712da2f702e2928b7fdcfd850dac327c456cce3c348f5df01c54a9d74c21ce8089f1ae1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8B316CA1-13D4-11ED-8DCB-E6B1751AC39B}.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8ce87a37f2b761f999c7fa2875ab3ce6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dd243cea7c9494ef36037b56a75ec549dbd057da

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      023e93c4978d5dee5213bf29469301b06f05da4f8f8a26bab2fb6fbbce9e9bc7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3504ca736ce80b9640138abd8770bd9fc3278af30e88ce2054a642e85d852948f886e5939104383913d1ab89335ccfa98425d6192242397ea560c5ae96b12a20

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8B316CA1-13D4-11ED-8DCB-E6B1751AC39B}.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3e7f1f85c07bb07fa0abe83da73a6325

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2ec51b69259cc7aba05cebba547dcb358dbaef25

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      164c8c03882247bf393250e44bb3fbd05c64148c4f76571a8ea4e478ba8321bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f309187705bc250720eab440060d9abf2816f019fcd739d05dd5e0006fdfa7a70ab0fdd146c4b6085a109db0f83102ffe6942cb04bda93b06e14e6deeaa9b5df

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lvx0ibj\imagestore.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d8ea040154e6d964630589e086ea24fd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d5ad731acf887672760dcc4b4796776c3beb0283

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7e61097ff8902f49d94d9faa41363f81a7866af7be62e4ec53a901a5983a7442

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8452696804f3b1e827e47ee8cb1d6a1bc20f39d7f6fe8f4faa77205727132af7042b67b6241ab6f46dfe9eb80da58e324255ff33d53309a5bec1fcd5c76b963f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lvx0ibj\imagestore.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      87d2f3e0054297dfb9d929afdfdb45a7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      630399d9a77c7d906c33642bc6a301ccaf1811a2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd476bcd3295d8dc6515a68b954c8235ff23c58a4730af1a6215537011fca5bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      aaa1766ac6c05dafbd884b5b500cbef53e28ce7449609802d3e8f365de29be165f4e6e08b18f963f16bd5181292fdaa5fadc2559896456ca0d1a56b9bd463d1a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lvx0ibj\imagestore.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      87d2f3e0054297dfb9d929afdfdb45a7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      630399d9a77c7d906c33642bc6a301ccaf1811a2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd476bcd3295d8dc6515a68b954c8235ff23c58a4730af1a6215537011fca5bd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      aaa1766ac6c05dafbd884b5b500cbef53e28ce7449609802d3e8f365de29be165f4e6e08b18f963f16bd5181292fdaa5fadc2559896456ca0d1a56b9bd463d1a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lvx0ibj\imagestore.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      35KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d7eac468c845dcd62ec37cb451807e5d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4802de2283da2a94a59e15fa68858867a897ba14

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f922f42f81dd7879d506398c2dd277a4825318b2a0fe4cfce5de1c0c3f1ab015

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e3523acbf9f7d5fa62a974454053ca7e23ab3e07f74dae8e93d4d6842f4fd592c9be83cd67ac0cd5157c0019243ed9708a69d314f05c858e5593a53047d71f84

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lvx0ibj\imagestore.dat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      39KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e2e0718262e3092f4ca13363a44b5242

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0ce5b595674e33e2186e854bc0e4af8153210844

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d1233989618dba019e64e9bcfc15faa2474a4e2fdc9d1f9d45748d3093691d0f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d34212c3516342c1e061c3d575bcc12056c2275529622c0c8cef8128ea83ec81e78200f64a8ae9cc3af20d2646e7e6c7073748251bfefc5d2063365d51e8e5df

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9UCG36V1\MWFMDL2[1].woff
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      deb7f918a49e8c00fda777266bcfcb8d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9e830d7ae16c3bbf644838c88ec9e7c84846b77a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7cf14745754dfac5553a8f4442ff6b92a0dbd27bbc134a6958a9d72cee1071fb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      15394c1485fec66aeab7a147b2ecca06b8b6fe74bfce351d431651dfed5fb24b65b46330b58ec755874323d27a17b0b9b757ce5f9c727897725853c3519f5052

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9UCG36V1\latest[1].eot
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      34KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cad76e4816af6890c9bfd02a6d1ea899

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9edc91541c31034fce0d83aabbaad4c314cd3d33

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d5794223d1a062e5dbe6c34c1994c8ce3792b24afd5218d0644cb1f53da4be58

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      24983a5856c2b4d8cbe2a4bd233a93b266a03d4218942e1d1733b33b65ab7a504af0ac31de2f1e69f6ff8ccd7a169cd4555539d34fff8de4cb8c98db2db2c863

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDNNGBID\latest[1].eot
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      17dfe73cb9c64527f7248b0a24db317d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      345198b9239fcdaf038fb2d3a919e4724037dbaa

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ad75fb92b2ebce6c37640f03e1ab96a752f388bce60c877ade4780b13839e8c4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      421b56d93e9bd5e4b4449dd0fcdee8d531087fd484c91530aaf0a67edea33d5ac2f14a7f4966c528c0f130f17f26629fcab9f8ab47e950ceb5b9f1a827ea0728

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDNNGBID\latest[2].eot
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      29KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e812ba8b7e2a657f2b70cface93c7682

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2f02cddbb483f9b11bbbe74c3ca917a4c345fbad

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3330c1deac468874238dd0c6bf902179a8731eda8a208c7d01dac0ab1eae1bc9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      354b2db12bc1d67f26f94352b0b663dad64c46c107454fc19cfea01c54bb09340bc26c06de1b96ff826f5287ce246a6317722bae41b72b63ba86fdaf844ba94e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDNNGBID\mwfmdl2-v3.54[1].woff
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d0263dc03be4c393a90bda733c57d6db

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8a032b6deab53a33234c735133b48518f8643b92

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9511bef269ae0797addf4cd6f2fec4ad0c4a4e06b3e5bf6138c7678a203022ac4818c7d446d154594504c947da3061030e82472d2708149c0709b1a070fdd0e3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E25FWSTZ\app[1].css
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7c593b06759db6d01614729d206738d6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0d4f76d10944933b8ddecffe9691081439a77a3c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f7d9fb0479de843cf3fb0b78fc56bbb9e30bf0a238c6f79d9209fa8b22efb574

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ef91b610cf17a17aafb48984b4403ef175eb86096e3f12e23ae8d4c7c96ef60ed14da3f69721e095cd2ace3f0a06190186d000992823814bb906f7fb3576c2c1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E25FWSTZ\script[1].js
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      24cf167b9048e49d7f77195547b3c002

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b9305487dc065acad7993b6218df7a74062c6bb2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f968e87aaa068cdae7d91ee44641f2dfd563e74679856478fad0d822fcb33388

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4cc0bbf84bad58db18d5a8d3b14d7112a840ea19d12b012f55f86275e965dbe9564f009450b91a500fcacb4b27b302665e0db06c273fe2722b34d9c458f20cb9

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E25FWSTZ\shell.min[1].css
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1f9995ab937ac429a73364b4390ff6e8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      81998dcc6407ceb5cef236ad52b9f2a3a9528d3b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      49e5166f40d8586714f86e08ab76a977199df979357147a0e81980a804151c2a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6669ae352ff46db734bb8f973d1c0527c3a5ec4119d534aae4c33f29eff970168ed5fe200a05d4e1b6a2ec0e090e2207549b926317d489dc7664b0d9c2085465

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E25FWSTZ\style[1].css
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      20a53cec25bffcc114d194f6cbf627ce

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5e5d843b55734b77ac51eefef6a88ba46759ebbf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8362746b714523a1e07903cc605142c107467b4b4fd91ffdfb3543d328148341

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b38efccf3275b1cb049c4690f5305f490f23099225637ff4e9dbec577cb9f9aa0c72bf8999ef13973e2f447bbb88ac81718d099b64152f8b0f5427cc5e8a3ad4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RJI25LOW\jquery-1.11.2.min[1].js
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5790ead7ad3ba27397aedfa3d263b867

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8130544c215fe5d1ec081d83461bf4a711e74882

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TME0KDLU.txt
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      602B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1da1f001a003cc4fc08c63fb9b85adf0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      05807a3cd92094e189322e57af92ac15cba7da4e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      526be3995931e8c5947a579c279defbd250e719d0f955fc4ebdf991425249d47

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f5920ca3b2065570e01f0e99df030a3d0e063f107c3c4b4030592c901a8741d94a5bf564dc4a495b1c3bc1e6a4ca80ade7e153af16ce753f85f3fd9e2290e264

                                                                                                                                                                                                                                                    • \??\pipe\crashpad_676_TTINKAUOPPOBODHR
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                    • memory/340-69-0x000000006A521000-0x000000006A524000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                    • memory/340-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                    • memory/340-58-0x00000000714F1000-0x00000000714F3000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/340-82-0x00000000724DD000-0x00000000724E8000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                    • memory/340-64-0x0000000076901000-0x0000000076903000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/340-60-0x00000000724DD000-0x00000000724E8000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                    • memory/1612-54-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/2564-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4272-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4768-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5896-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5956-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/6004-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/7740-234-0x0000000000000000-mapping.dmp