Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2023 18:33

General

  • Target

    Restoro.exe

  • Size

    910KB

  • MD5

    39fef85fe114d96dde745b8ce0659b2e

  • SHA1

    c30e2b541a5268f731824342dc3c3c02671891d7

  • SHA256

    08333e61156e2ccfd7843a924fb671862fc226c89bf98f20ab95ea6125130ef7

  • SHA512

    b5ecb8f469ed8ea2b351b7333356b15f0c73e3101052aa2dbcda8db00b9eabf94f1523601cab71dadb5ac83581f18c76f43ff704355be96af0a981567b9f6bab

  • SSDEEP

    12288:SEiLRLvq1HB+OP6YyUCRXXzE4tyMgq/q7dps1XG2YZhH30DVUr0JImhySZP9ZerJ:StRLvGTK1RzE4t7D1Y4VUwJ77P4J

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Uses Session Manager for persistence 2 TTPs 1 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 64 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 16 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Restoro.exe
    "C:\Users\Admin\AppData\Local\Temp\Restoro.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrilf55p.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_trackid_product_24';"
        3⤵
        • Executes dropped EXE
        PID:2212
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_trackid_product_24';"
      2⤵
      • Executes dropped EXE
      PID:1196
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_trackid_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrilf55p.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_tracking_product_24';"
        3⤵
        • Executes dropped EXE
        PID:2736
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_tracking_product_24';"
      2⤵
      • Executes dropped EXE
      PID:420
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_tracking_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrilf55p.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_campaign_product_24';"
        3⤵
        • Executes dropped EXE
        PID:2884
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_campaign_product_24';"
      2⤵
      • Executes dropped EXE
      PID:4416
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_campaign_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:116
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq RestoroMain.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1852
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq avupdate.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:456
    • C:\Users\Admin\AppData\Local\Temp\Restoro.exe
      "C:\Users\Admin\AppData\Local\Temp\Restoro.exe" /Language=1034 /SkipWelcome=True /SessionID=0554f19e-86d8-4525-9b49-bfcb02871e25 /IDMinorSession=5ba783d5bb374e96989fc7bb40 /Cookie_Trackid= /Cookie_Tracking= /Cookie_Campaign= /Campaign=0 /Tracking=0 /AdGroup=0 /Ads_Name=0 /Keyword=0 /pxkp=Delete /StartScan=0
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\SYSTEM32\regsvr32.exe
        regsvr32 /s "C:\Windows\system32\jscript.dll"
        3⤵
        • Registers COM server for autorun
        • Modifies registry class
        PID:4480
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq RestoroSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "IMAGENAME eq RestoroSetup.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1064
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq GeoProxy.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
          PID:204
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /FI "IMAGENAME eq GeoProxy.exe"
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3040
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
          3⤵
            PID:4352
            • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
              "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrilf55p.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_country_product_24';"
              4⤵
              • Executes dropped EXE
              PID:556
          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
            "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_country_product_24';"
            3⤵
            • Executes dropped EXE
            PID:1924
          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
            "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_country_product_24_%';"
            3⤵
            • Executes dropped EXE
            PID:4208
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq Wireshark.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            3⤵
              PID:1704
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq Wireshark.exe"
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:3364
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C tasklist /FI "IMAGENAME eq Fiddler.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
              3⤵
                PID:1772
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "IMAGENAME eq Fiddler.exe"
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3120
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C tasklist /FI "IMAGENAME eq smsniff.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                3⤵
                  PID:4300
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "IMAGENAME eq smsniff.exe"
                    4⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1200
                • C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe
                  "C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe" /GUI=http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=5ba783d5bb374e96989fc7bb40&lang_code=es&trial=0&ShowSettings=false "/Location=C:\Users\Admin\AppData\Local\Temp\Restoro.exe" /uninstallX86=TRUE /trackutil= /CookieTracking= /CookieCampaign= /EventUser= /Update=1 /DownloaderVersion=2100 /RunSilent= /SessionID=0554f19e-86d8-4525-9b49-bfcb02871e25 /IDMinorSession=5ba783d5bb374e96989fc7bb40 /pxkp=Delete /Language=1034 /GuiLang=es /AgentStatus=ENABLED /StartScan=0 /VersionInfo=versionInfo /ShowSettings=true
                  3⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  PID:1644
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                    4⤵
                      PID:4828
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "IMAGENAME eq RestoroMain.exe"
                        5⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3792
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                      4⤵
                        PID:796
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "IMAGENAME eq avupdate.exe"
                          5⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4108
                      • C:\Program Files\Restoro\lzma.exe
                        "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\ax.lza" "C:\Program Files\Restoro\ax.dll"
                        4⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:1020
                      • C:\Program Files\Restoro\lzma.exe
                        "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\engine.lza" "C:\Program Files\Restoro\engine.dll"
                        4⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:4724
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /C tasklist /FI "IMAGENAME eq RestoroAM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                        4⤵
                          PID:1972
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist /FI "IMAGENAME eq RestoroAM.exe"
                            5⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1984
                        • C:\Windows\SysWOW64\regsvr32.exe
                          regsvr32 /s "C:\Program Files\Restoro\ax.dll"
                          4⤵
                            PID:1392
                            • C:\Windows\system32\regsvr32.exe
                              /s "C:\Program Files\Restoro\ax.dll"
                              5⤵
                              • Registers COM server for autorun
                              • Modifies registry class
                              PID:1180
                          • C:\Windows\SysWOW64\regsvr32.exe
                            regsvr32 /s "C:\Program Files\Restoro\engine.dll"
                            4⤵
                              PID:1260
                              • C:\Windows\system32\regsvr32.exe
                                /s "C:\Program Files\Restoro\engine.dll"
                                5⤵
                                  PID:1344
                              • C:\Users\Admin\AppData\Local\Temp\nsaEE20.tmp\RestoroUpdater.exe
                                "C:\Users\Admin\AppData\Local\Temp\nsaEE20.tmp\RestoroUpdater.exe" /S /MinorSessionID=5ba783d5bb374e96989fc7bb40 /SessionID=0554f19e-86d8-4525-9b49-bfcb02871e25 /TrackID= /AgentLogLocation=C:\C:\ProgramData\Restoro\bin\results /CflLocation=C:\ProgramData\Restoro\cfl.rei /Install=True /DownloaderVersion=2100 /Iav=False
                                4⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2884
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /C tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                  5⤵
                                    PID:4280
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe"
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:308
                                  • C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe" /S /MinorSessionID=5ba783d5bb374e96989fc7bb40 /SessionID=0554f19e-86d8-4525-9b49-bfcb02871e25 /Install=true /UpdateOnly=default /InstallPath= /Iav=False /SessionOk=true
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    PID:2196
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C tasklist /FI "IMAGENAME eq RestoroScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      6⤵
                                        PID:4812
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "IMAGENAME eq RestoroScanner.exe"
                                          7⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4944
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C tasklist /FI "IMAGENAME eq RestoroUI.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        6⤵
                                          PID:2740
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "IMAGENAME eq RestoroUI.exe"
                                            7⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2260
                                        • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                          "C:\Program Files\Restoro\bin\RestoroProtection.exe" -install
                                          6⤵
                                          • Executes dropped EXE
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4208
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C tasklist /FI "IMAGENAME eq RestoroProtection.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      4⤵
                                        PID:4172
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "IMAGENAME eq RestoroProtection.exe"
                                          5⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3860
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C tasklist /FI "IMAGENAME eq RestoroApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        4⤵
                                          PID:4720
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "IMAGENAME eq RestoroApp.exe"
                                            5⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3984
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Delete /TN RestoroActiveProtection /F
                                          4⤵
                                            PID:4304
                                          • C:\Program Files\Restoro\bin\RestoroApp.exe
                                            "C:\Program Files\Restoro\bin\RestoroApp.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:3100
                                          • C:\Program Files\Restoro\RestoroMain.exe
                                            "C:\Program Files\Restoro\RestoroMain.exe" http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=5ba783d5bb374e96989fc7bb40&lang_code=es&trial=0&ShowSettings=false /Locale=1034
                                            4⤵
                                            • Modifies system executable filetype association
                                            • Uses Session Manager for persistence
                                            • Executes dropped EXE
                                            • Registers COM server for autorun
                                            • Enumerates connected drives
                                            • Modifies WinLogon
                                            • Drops file in Windows directory
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            • Modifies Internet Explorer settings
                                            • Modifies registry class
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5000
                                            • C:\Windows\SYSTEM32\ipconfig.exe
                                              ipconfig /all
                                              5⤵
                                              • Gathers network information
                                              PID:3568
                                            • C:\Program Files\Restoro\RestoroAM.exe
                                              "C:\Program Files\Restoro\RestoroAM.exe" "C:\ProgramData\Restoro\AV"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4836
                                            • C:\Windows\system32\ipconfig.exe
                                              C:\Windows\system32\ipconfig.exe /all
                                              5⤵
                                              • Gathers network information
                                              PID:3364
                                    • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                      "C:\Program Files\Restoro\bin\RestoroProtection.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4436
                                      • C:\Program Files\Restoro\bin\RestoroService.exe
                                        "C:\Program Files\Restoro\bin\RestoroService.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5028

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Command-Line Interface

                                    1
                                    T1059

                                    Persistence

                                    Change Default File Association

                                    1
                                    T1042

                                    Registry Run Keys / Startup Folder

                                    3
                                    T1060

                                    Winlogon Helper DLL

                                    1
                                    T1004

                                    Defense Evasion

                                    Modify Registry

                                    6
                                    T1112

                                    Install Root Certificate

                                    1
                                    T1130

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    Query Registry

                                    5
                                    T1012

                                    System Information Discovery

                                    6
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Process Discovery

                                    1
                                    T1057

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                      Filesize

                                      256B

                                      MD5

                                      ae853bb02f4f11e639f4aba1e17980d5

                                      SHA1

                                      ca12ffbe0b81a7216ea4719710f0682bd4ab09a8

                                      SHA256

                                      c7e1c8415822eae37ce6fa1b749b2cbd9147ee8949f1de4b36510941aa00f17b

                                      SHA512

                                      e741e2ca2f5c12af3ed6d25bc098083dc5f2f1c01b07423340b8b7bad6a635c9ef7d30428a1e5853021c9123a76ad204ae21ec407a9b1ff753ec299157a6daa9

                                    • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                      Filesize

                                      256B

                                      MD5

                                      db0be70ae676bdde328878eb4c587fef

                                      SHA1

                                      c7a376f8d513d47a824bd37b584b773659f14fcd

                                      SHA256

                                      95e769722bcf0be6440b71faaed8031f98c037fdb56047552ae974c4f7fd675d

                                      SHA512

                                      e25cc3c1b56499801919d8d7017755724da12bbbd0545475b54df9242f6953d92ee2f9f3b9c176e199a829f651e1b0dc44c7902e45421f358640240dd5ed2253

                                    • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                      Filesize

                                      255B

                                      MD5

                                      c9970d78aba8d8dbb0132ebb2775726f

                                      SHA1

                                      82348567668d826eb8948d62723e6716946e47c2

                                      SHA256

                                      975188fa762159c00b8921b35fc375012639a8d92a209290a1e42da94543a914

                                      SHA512

                                      2389ef35db22e0eb398c50c63112cc9e14c167c3471f7f7d12ccfe9be18e6b41c8968c5ead2050a9a29af23d792e07bf3b4687be16fac16d711e4b5017a642d7

                                    • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      Filesize

                                      64B

                                      MD5

                                      dea052a2ad11945b1960577c0192f2eb

                                      SHA1

                                      1d02626a05a546a90c05902b2551f32c20eb3708

                                      SHA256

                                      943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                      SHA512

                                      5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                    • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      Filesize

                                      64B

                                      MD5

                                      dea052a2ad11945b1960577c0192f2eb

                                      SHA1

                                      1d02626a05a546a90c05902b2551f32c20eb3708

                                      SHA256

                                      943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                      SHA512

                                      5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                    • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      Filesize

                                      64B

                                      MD5

                                      dea052a2ad11945b1960577c0192f2eb

                                      SHA1

                                      1d02626a05a546a90c05902b2551f32c20eb3708

                                      SHA256

                                      943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                      SHA512

                                      5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                    • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      Filesize

                                      64B

                                      MD5

                                      dea052a2ad11945b1960577c0192f2eb

                                      SHA1

                                      1d02626a05a546a90c05902b2551f32c20eb3708

                                      SHA256

                                      943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                      SHA512

                                      5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\Banner.dll
                                      Filesize

                                      3KB

                                      MD5

                                      e264d0f91103758bc5b088e8547e0ec1

                                      SHA1

                                      24a94ff59668d18b908c78afd2a9563de2819680

                                      SHA256

                                      501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                      SHA512

                                      a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\Banner.dll
                                      Filesize

                                      3KB

                                      MD5

                                      e264d0f91103758bc5b088e8547e0ec1

                                      SHA1

                                      24a94ff59668d18b908c78afd2a9563de2819680

                                      SHA256

                                      501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                      SHA512

                                      a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\LogEx.dll
                                      Filesize

                                      44KB

                                      MD5

                                      0f96d9eb959ad4e8fd205e6d58cf01b8

                                      SHA1

                                      7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                      SHA256

                                      57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                      SHA512

                                      9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\System.dll
                                      Filesize

                                      11KB

                                      MD5

                                      bf712f32249029466fa86756f5546950

                                      SHA1

                                      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                      SHA256

                                      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                      SHA512

                                      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\UserInfo.dll
                                      Filesize

                                      4KB

                                      MD5

                                      c7ce0e47c83525983fd2c4c9566b4aad

                                      SHA1

                                      38b7ad7bb32ffae35540fce373b8a671878dc54e

                                      SHA256

                                      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                      SHA512

                                      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\rCrypt.dll
                                      Filesize

                                      283KB

                                      MD5

                                      b5887aa9fa99286a1b0692047a4bd24d

                                      SHA1

                                      d3d72b7516000788a749d567fb4dfb17e15d43a1

                                      SHA256

                                      9207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8

                                      SHA512

                                      cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\stack.dll
                                      Filesize

                                      10KB

                                      MD5

                                      867af9bea8b24c78736bf8d0fdb5a78e

                                      SHA1

                                      05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                                      SHA256

                                      732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                                      SHA512

                                      b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\stack.dll
                                      Filesize

                                      10KB

                                      MD5

                                      867af9bea8b24c78736bf8d0fdb5a78e

                                      SHA1

                                      05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                                      SHA256

                                      732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                                      SHA512

                                      b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\xml.dll
                                      Filesize

                                      182KB

                                      MD5

                                      ebce8f5e440e0be57665e1e58dfb7425

                                      SHA1

                                      573dc1abd2b03512f390f569058fd2cf1d02ce91

                                      SHA256

                                      d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                      SHA512

                                      4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\xml.dll
                                      Filesize

                                      182KB

                                      MD5

                                      ebce8f5e440e0be57665e1e58dfb7425

                                      SHA1

                                      573dc1abd2b03512f390f569058fd2cf1d02ce91

                                      SHA256

                                      d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                      SHA512

                                      4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\xml.dll
                                      Filesize

                                      182KB

                                      MD5

                                      ebce8f5e440e0be57665e1e58dfb7425

                                      SHA1

                                      573dc1abd2b03512f390f569058fd2cf1d02ce91

                                      SHA256

                                      d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                      SHA512

                                      4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                    • C:\Users\Admin\AppData\Local\Temp\nsbBDC9.tmp\xml.dll
                                      Filesize

                                      182KB

                                      MD5

                                      ebce8f5e440e0be57665e1e58dfb7425

                                      SHA1

                                      573dc1abd2b03512f390f569058fd2cf1d02ce91

                                      SHA256

                                      d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                      SHA512

                                      4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\Banner.dll
                                      Filesize

                                      3KB

                                      MD5

                                      e264d0f91103758bc5b088e8547e0ec1

                                      SHA1

                                      24a94ff59668d18b908c78afd2a9563de2819680

                                      SHA256

                                      501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                      SHA512

                                      a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\ExecDos.dll
                                      Filesize

                                      5KB

                                      MD5

                                      0deb397ca1e716bb7b15e1754e52b2ac

                                      SHA1

                                      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                      SHA256

                                      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                      SHA512

                                      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\LogEx.dll
                                      Filesize

                                      44KB

                                      MD5

                                      0f96d9eb959ad4e8fd205e6d58cf01b8

                                      SHA1

                                      7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                      SHA256

                                      57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                      SHA512

                                      9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\System.dll
                                      Filesize

                                      11KB

                                      MD5

                                      bf712f32249029466fa86756f5546950

                                      SHA1

                                      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                      SHA256

                                      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                      SHA512

                                      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\UserInfo.dll
                                      Filesize

                                      4KB

                                      MD5

                                      c7ce0e47c83525983fd2c4c9566b4aad

                                      SHA1

                                      38b7ad7bb32ffae35540fce373b8a671878dc54e

                                      SHA256

                                      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                      SHA512

                                      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\inetc.dll
                                      Filesize

                                      31KB

                                      MD5

                                      5da9df435ff20853a2c45026e7681cef

                                      SHA1

                                      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                      SHA256

                                      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                      SHA512

                                      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsDialogs.dll
                                      Filesize

                                      9KB

                                      MD5

                                      4ccc4a742d4423f2f0ed744fd9c81f63

                                      SHA1

                                      704f00a1acc327fd879cf75fc90d0b8f927c36bc

                                      SHA256

                                      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

                                      SHA512

                                      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\nsExec.dll
                                      Filesize

                                      6KB

                                      MD5

                                      132e6153717a7f9710dcea4536f364cd

                                      SHA1

                                      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                      SHA256

                                      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                      SHA512

                                      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                    • C:\Users\Admin\AppData\Local\Temp\nsm6614.tmp\rCrypt.dll
                                      Filesize

                                      283KB

                                      MD5

                                      b5887aa9fa99286a1b0692047a4bd24d

                                      SHA1

                                      d3d72b7516000788a749d567fb4dfb17e15d43a1

                                      SHA256

                                      9207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8

                                      SHA512

                                      cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a

                                    • C:\Users\Admin\AppData\Local\Temp\restoro-downloader.log
                                      Filesize

                                      12KB

                                      MD5

                                      1643ac468ccbbcd057665bd23d108f14

                                      SHA1

                                      b4addaea165b7762c56fded2259aa6e1d0d9b178

                                      SHA256

                                      a1f7648a9885649351c320863b9411872af197c87096b9b225eab3dcd64b2ba1

                                      SHA512

                                      e34f263b143be533de12290bbab87d3d7800bf76a6fe10643569a266ca50ae83090fb6e712da40bf8a66359c0de2f648c9ca3b6f2f628beaf48bc10e402730ea

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                      Filesize

                                      477KB

                                      MD5

                                      91cdcea4be94624e198d3012f5442584

                                      SHA1

                                      fab4043494e4bb02efbaf72bcca86c01992d765c

                                      SHA256

                                      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                      SHA512

                                      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                    • memory/116-169-0x0000000000000000-mapping.dmp
                                    • memory/204-226-0x0000000000000000-mapping.dmp
                                    • memory/308-259-0x0000000000000000-mapping.dmp
                                    • memory/420-155-0x0000000000000000-mapping.dmp
                                    • memory/456-177-0x0000000000000000-mapping.dmp
                                    • memory/556-229-0x0000000000000000-mapping.dmp
                                    • memory/796-243-0x0000000000000000-mapping.dmp
                                    • memory/1020-245-0x0000000000000000-mapping.dmp
                                    • memory/1064-212-0x0000000000000000-mapping.dmp
                                    • memory/1088-211-0x0000000000000000-mapping.dmp
                                    • memory/1180-250-0x0000000000000000-mapping.dmp
                                    • memory/1196-144-0x0000000000000000-mapping.dmp
                                    • memory/1200-237-0x0000000000000000-mapping.dmp
                                    • memory/1260-251-0x0000000000000000-mapping.dmp
                                    • memory/1264-161-0x0000000000000000-mapping.dmp
                                    • memory/1264-223-0x0000000000000000-mapping.dmp
                                    • memory/1296-158-0x0000000000000000-mapping.dmp
                                    • memory/1344-252-0x0000000000000000-mapping.dmp
                                    • memory/1376-176-0x0000000000000000-mapping.dmp
                                    • memory/1392-249-0x0000000000000000-mapping.dmp
                                    • memory/1440-147-0x0000000000000000-mapping.dmp
                                    • memory/1644-274-0x0000000005420000-0x000000000542B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/1644-240-0x0000000000000000-mapping.dmp
                                    • memory/1644-279-0x0000000007060000-0x000000000706B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/1704-232-0x0000000000000000-mapping.dmp
                                    • memory/1772-234-0x0000000000000000-mapping.dmp
                                    • memory/1852-173-0x0000000000000000-mapping.dmp
                                    • memory/1912-172-0x0000000000000000-mapping.dmp
                                    • memory/1924-230-0x0000000000000000-mapping.dmp
                                    • memory/1968-150-0x0000000000000000-mapping.dmp
                                    • memory/1972-247-0x0000000000000000-mapping.dmp
                                    • memory/1984-248-0x0000000000000000-mapping.dmp
                                    • memory/2196-261-0x0000000000000000-mapping.dmp
                                    • memory/2196-270-0x0000000004CB0000-0x0000000004CBB000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2196-269-0x0000000002601000-0x0000000002603000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2212-140-0x0000000000000000-mapping.dmp
                                    • memory/2260-265-0x0000000000000000-mapping.dmp
                                    • memory/2736-152-0x0000000000000000-mapping.dmp
                                    • memory/2740-264-0x0000000000000000-mapping.dmp
                                    • memory/2884-257-0x0000000002B30000-0x0000000002B3B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2884-267-0x0000000074360000-0x000000007436B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2884-163-0x0000000000000000-mapping.dmp
                                    • memory/2884-256-0x0000000074360000-0x000000007436B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2884-255-0x0000000002A00000-0x0000000002A0B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2884-254-0x00000000029F1000-0x00000000029F3000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2884-253-0x0000000000000000-mapping.dmp
                                    • memory/3040-227-0x0000000000000000-mapping.dmp
                                    • memory/3100-278-0x0000000000000000-mapping.dmp
                                    • memory/3120-235-0x0000000000000000-mapping.dmp
                                    • memory/3192-197-0x0000000004D30000-0x0000000004D3B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/3192-183-0x0000000000000000-mapping.dmp
                                    • memory/3192-194-0x0000000004D21000-0x0000000004D23000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3192-206-0x0000000005140000-0x000000000514B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/3192-238-0x0000000005200000-0x0000000005259000-memory.dmp
                                      Filesize

                                      356KB

                                    • memory/3364-233-0x0000000000000000-mapping.dmp
                                    • memory/3792-242-0x0000000000000000-mapping.dmp
                                    • memory/3860-273-0x0000000000000000-mapping.dmp
                                    • memory/3956-222-0x0000000000000000-mapping.dmp
                                    • memory/3984-276-0x0000000000000000-mapping.dmp
                                    • memory/4108-244-0x0000000000000000-mapping.dmp
                                    • memory/4172-272-0x0000000000000000-mapping.dmp
                                    • memory/4208-231-0x0000000000000000-mapping.dmp
                                    • memory/4208-266-0x0000000000000000-mapping.dmp
                                    • memory/4280-258-0x0000000000000000-mapping.dmp
                                    • memory/4300-236-0x0000000000000000-mapping.dmp
                                    • memory/4304-277-0x0000000000000000-mapping.dmp
                                    • memory/4352-228-0x0000000000000000-mapping.dmp
                                    • memory/4416-166-0x0000000000000000-mapping.dmp
                                    • memory/4480-190-0x0000000000000000-mapping.dmp
                                    • memory/4604-181-0x0000000005950000-0x000000000595B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4720-275-0x0000000000000000-mapping.dmp
                                    • memory/4724-246-0x0000000000000000-mapping.dmp
                                    • memory/4812-262-0x0000000000000000-mapping.dmp
                                    • memory/4828-241-0x0000000000000000-mapping.dmp
                                    • memory/4844-138-0x0000000000000000-mapping.dmp
                                    • memory/4944-263-0x0000000000000000-mapping.dmp
                                    • memory/5000-282-0x0000000000000000-mapping.dmp
                                    • memory/5028-268-0x0000000000000000-mapping.dmp