Resubmissions

06-10-2023 19:40

231006-ydmxjsfe5s 10

07-08-2023 11:23

230807-ng6tqafa49 10

07-08-2023 11:15

230807-ncqlyagb9z 10

06-08-2023 21:35

230806-1fltdadf7y 10

24-07-2023 06:23

230724-g5yppabb61 10

24-07-2023 06:22

230724-g41snaaf98 10

05-07-2023 08:43

230705-kmlh7abc54 10

Analysis

  • max time kernel
    836s
  • max time network
    849s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2023 08:43

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

  • SSDEEP

    393216:HJLgf7BPkdKzrZciLxv8naSNtPr5rn57M84UTB9xO5/VWvJKJPkwdnfZ4y5SDkFV:poBPQwxMR7pn5qUTB9xOFVWvJKJPkwd9

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

5781468cedb3a203003fdf1f12e72fe98d6f1c0f

Attributes
  • url4cnc

    http://194.180.174.53/brikitiki

    http://91.219.236.18/brikitiki

    http://194.180.174.41/brikitiki

    http://91.219.236.148/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

prepepe.ac.ug

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Blackmoon payload 6 IoCs
  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 8 IoCs
  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • XMRig Miner payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 40 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\AppData\Roaming\a.exe
        "C:\Users\Admin\AppData\Roaming\a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        PID:3760
      • C:\Users\Admin\AppData\Roaming\4.exe
        "C:\Users\Admin\AppData\Roaming\4.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3024
      • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
        "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          4⤵
          • Executes dropped EXE
          PID:3412
      • C:\Users\Admin\AppData\Roaming\aaa.exe
        "C:\Users\Admin\AppData\Roaming\aaa.exe"
        3⤵
          PID:1200
          • C:\Users\Admin\AppData\Roaming\aaa.exe
            "C:\Users\Admin\AppData\Roaming\aaa.exe"
            4⤵
              PID:2780
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240661593.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
                5⤵
                  PID:1676
            • C:\Users\Admin\AppData\Roaming\Opus.exe
              "C:\Users\Admin\AppData\Roaming\Opus.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2980
            • C:\Users\Admin\AppData\Roaming\gay.exe
              "C:\Users\Admin\AppData\Roaming\gay.exe"
              3⤵
                PID:4724
                • C:\Users\Admin\AppData\Roaming\mediaget.exe
                  "C:\Users\Admin\AppData\Roaming\mediaget.exe"
                  4⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4432
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
                    5⤵
                    • Modifies Windows Firewall
                    PID:2444
              • C:\Users\Admin\AppData\Roaming\test.exe
                "C:\Users\Admin\AppData\Roaming\test.exe"
                3⤵
                • Executes dropped EXE
                PID:3224
            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
              "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:1124
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:708
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                3⤵
                  PID:4684
              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                2⤵
                  PID:532
                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                    "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:3208
                • C:\Users\Admin\AppData\Roaming\22.exe
                  "C:\Users\Admin\AppData\Roaming\22.exe"
                  2⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4892
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filterlist name=Filter1
                    3⤵
                      PID:1940
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Block
                      3⤵
                        PID:4604
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                        3⤵
                          PID:4624
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                          3⤵
                            PID:2272
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                            3⤵
                              PID:2008
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                              3⤵
                                PID:1888
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                3⤵
                                  PID:2692
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                  3⤵
                                    PID:4628
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static add filteraction name=FilteraAtion1 action=block
                                    3⤵
                                      PID:4624
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                                      3⤵
                                        PID:1408
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:532
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh ipsec static set policy name=Block assign=y
                                        3⤵
                                          PID:224
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            4⤵
                                            • UAC bypass
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Drops file in System32 directory
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4912
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                          3⤵
                                            PID:2016
                                        • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                          "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:1628
                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                            C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:4908
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                              4⤵
                                                PID:3920
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping -n 2 127.0.0.1
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:4508
                                            • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                              C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2652
                                            • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                              C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                              3⤵
                                              • Sets DLL path for service in the registry
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in System32 directory
                                              PID:4468
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCC29.tmp"
                                          1⤵
                                          • Creates scheduled task(s)
                                          PID:3108
                                        • C:\Windows\SysWOW64\TXPlatforn.exe
                                          C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2108
                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                            C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                            2⤵
                                            • Drops file in Drivers directory
                                            • Sets service image path in registry
                                            • Executes dropped EXE
                                            • Suspicious behavior: LoadsDriver
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2672
                                        • C:\Users\Admin\AppData\Roaming\3.exe
                                          "C:\Users\Admin\AppData\Roaming\3.exe"
                                          1⤵
                                            PID:4912
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JV5GapvCGB.bat"
                                              2⤵
                                                PID:4712
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4724
                                                • C:\Windows\System32\ztrace_maps\dllhost.exe
                                                  "C:\Windows\System32\ztrace_maps\dllhost.exe"
                                                  3⤵
                                                  • UAC bypass
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:3160
                                            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                              "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4708
                                              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1976
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                              1⤵
                                                PID:1432
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                1⤵
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                PID:2636
                                                • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                  C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240637109.txt",MainThread
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:5108
                                              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2044
                                                • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4068
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 1268
                                                    3⤵
                                                    • Program crash
                                                    PID:4896
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDC86.tmp"
                                                1⤵
                                                • Creates scheduled task(s)
                                                PID:1664
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\wwanprotdim\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2796
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\ztrace_maps\dllhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1564
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "22" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\TraceSubmit\22.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:508
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:860
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "HD____11.19" /sc ONLOGON /tr "'C:\ProgramData\Templates\HD____11.19.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:992
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Dcvxaamev" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Dcvxaamev.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:4500
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\MSRAWImage\SppExtComObj.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:3344
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1200
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4068 -ip 4068
                                                  2⤵
                                                    PID:4672
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2240 -ip 2240
                                                    2⤵
                                                      PID:3640
                                                  • C:\Windows\Help\Winlogon.exe
                                                    C:\Windows\Help\Winlogon.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2240
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      2⤵
                                                      • Drops file in Windows directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:992
                                                      • C:\Windows\Cursors\WUDFhosts.exe
                                                        C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4276
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Accesses Microsoft Outlook accounts
                                                          • Accesses Microsoft Outlook profiles
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • outlook_win_path
                                                          PID:2780
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      2⤵
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2416
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 448
                                                      2⤵
                                                      • Program crash
                                                      PID:3880
                                                  • C:\Windows\system32\taskmgr.exe
                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                    1⤵
                                                    • Checks SCSI registry key(s)
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:5008
                                                  • C:\Windows\system32\cleanmgr.exe
                                                    "C:\Windows\system32\cleanmgr.exe"
                                                    1⤵
                                                    • Enumerates connected drives
                                                    • Drops file in System32 directory
                                                    PID:2580
                                                  • C:\Windows\system32\dfrgui.exe
                                                    "C:\Windows\system32\dfrgui.exe"
                                                    1⤵
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    PID:632
                                                  • C:\Windows\system32\mmc.exe
                                                    "C:\Windows\system32\mmc.exe" C:\Windows\system32\diskmgmt.msc
                                                    1⤵
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious behavior: SetClipboardViewer
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1320
                                                  • C:\Windows\System32\vdsldr.exe
                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                    1⤵
                                                      PID:3164
                                                    • C:\Windows\System32\vds.exe
                                                      C:\Windows\System32\vds.exe
                                                      1⤵
                                                      • Writes to the Master Boot Record (MBR)
                                                      • Drops file in Windows directory
                                                      • Checks SCSI registry key(s)
                                                      PID:4584
                                                    • C:\Windows\helppane.exe
                                                      C:\Windows\helppane.exe -Embedding
                                                      1⤵
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4880
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://go.microsoft.com/fwlink/?LinkId=528884
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5112
                                                        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                          C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3672
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                                            4⤵
                                                              PID:1260
                                                          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                            C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:2468
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe"
                                                            3⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • System policy modification
                                                            PID:5012
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8cf8e46f8,0x7ff8cf8e4708,0x7ff8cf8e4718
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:932
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=gpu-process --field-trial-handle=2140,4807599024303764512,7775766947882215378,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1588
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,4807599024303764512,7775766947882215378,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:4600
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,4807599024303764512,7775766947882215378,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:4932
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=renderer --field-trial-handle=2140,4807599024303764512,7775766947882215378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                              4⤵
                                                                PID:4240
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=renderer --field-trial-handle=2140,4807599024303764512,7775766947882215378,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                                4⤵
                                                                  PID:3752
                                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                                            C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:4420
                                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                                              C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4996
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:220
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                              1⤵
                                                                PID:1364
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8da0e9758,0x7ff8da0e9768,0x7ff8da0e9778
                                                                  2⤵
                                                                    PID:220
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:2
                                                                    2⤵
                                                                      PID:4864
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:4940
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:2640
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3156 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:1876
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3292 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:3192
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4496 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:1664
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4652 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4356
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4628 --field-trial-handle=1924,i,5604530102650121873,9558319565232297353,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:688
                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:3712

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Scripting

                                                                                  1
                                                                                  T1064

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Persistence

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  3
                                                                                  T1060

                                                                                  Bootkit

                                                                                  1
                                                                                  T1067

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Privilege Escalation

                                                                                  Bypass User Account Control

                                                                                  1
                                                                                  T1088

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Defense Evasion

                                                                                  Bypass User Account Control

                                                                                  1
                                                                                  T1088

                                                                                  Disabling Security Tools

                                                                                  1
                                                                                  T1089

                                                                                  Modify Registry

                                                                                  5
                                                                                  T1112

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  Scripting

                                                                                  1
                                                                                  T1064

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  1
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  7
                                                                                  T1012

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Information Discovery

                                                                                  7
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  2
                                                                                  T1120

                                                                                  Remote System Discovery

                                                                                  1
                                                                                  T1018

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  1
                                                                                  T1005

                                                                                  Email Collection

                                                                                  2
                                                                                  T1114

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\ProgramData\kaosdma.txt
                                                                                    Filesize

                                                                                    12B

                                                                                    MD5

                                                                                    71d587e911373f62d72a158eceb6e0e7

                                                                                    SHA1

                                                                                    68d81a1a4fb19c609288a94f10d1bbb92d972a68

                                                                                    SHA256

                                                                                    acce61361a3dee677653fa2909f29530202335835c71031ba4dff50682ae5de8

                                                                                    SHA512

                                                                                    a0010c487c8b1eeae82ae82896bf5f48b7ec5573197bbe149b6803093a32b3b470ef0b122278e404cd5df296376bb0629438609997d52c14757ff1c3e6756060

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    3423d7e71b832850019e032730997f69

                                                                                    SHA1

                                                                                    bbc91ba3960fb8f7f2d5a190e6585010675d9061

                                                                                    SHA256

                                                                                    53770e40359b9738d8898520d7e4a57c28498edddbadf76ec4a599837aa0c649

                                                                                    SHA512

                                                                                    03d5fee4152300d6c5e9f72c059955c944c7e6d207e433e9fdd693639e63ea699a01696d7bbf56d2033fd52ad260c9ae36a2c5c888112d81bf7e04a3f273e65d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                    Filesize

                                                                                    61B

                                                                                    MD5

                                                                                    4df4574bfbb7e0b0bc56c2c9b12b6c47

                                                                                    SHA1

                                                                                    81efcbd3e3da8221444a21f45305af6fa4b71907

                                                                                    SHA256

                                                                                    e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377

                                                                                    SHA512

                                                                                    78b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    bffbf6abb4bd8377dd49b7362d3b3726

                                                                                    SHA1

                                                                                    254d73b5b1c062d39ac0fc5f4c8431ac6d6384b2

                                                                                    SHA256

                                                                                    0eaa464fb496258b3a56339e15e6547c41ea564d53709b11691037ffb91180fd

                                                                                    SHA512

                                                                                    da12e4bb7292a8a0a93d268bc884bd7fd46726a858018b4fd22958b1a31adf6865558e23532e1ffc11cc26c35347ab4b9074cb09c53b53a81c5720cc12c4f7db

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    1ffd2d3cb7066487bf17244158061db5

                                                                                    SHA1

                                                                                    61feb12a13dccd31e40ecfdbcc0e9f3c1b769139

                                                                                    SHA256

                                                                                    59903ca3e5d243ddc115772c304d6e3d1f4a62f53e4833ad2c4550ef85a88c6f

                                                                                    SHA512

                                                                                    b37b83170e3eadced95caafc6259c84e54f0418ea8c08ae8486f227109af65b6ddb4af9e594e6c03b12b1e64efc78270c6c9d65526a66c6b45d58c6eac589ea8

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                    Filesize

                                                                                    24KB

                                                                                    MD5

                                                                                    abd65d08d82c49029498834da40c7576

                                                                                    SHA1

                                                                                    7e75eaa5666383f4844fd7ca1a2e7d9e4ef502c9

                                                                                    SHA256

                                                                                    a4e576ea63453d3a0ce9d81beaf08023e9cd0723b8142a14a883ff1ea21d2b96

                                                                                    SHA512

                                                                                    47a3c461fa71987a2ffe01e785278d4af2b12e5816497e6295fac43314dc234ee9de2fcf05997600469724308086991dc36f34da016b04f896258f3c6f1bf2a9

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                                                    Filesize

                                                                                    264KB

                                                                                    MD5

                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                    SHA1

                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                    SHA256

                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                    SHA512

                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    8a0f6355c6420bff4705eea4dd25458a

                                                                                    SHA1

                                                                                    500259c6985f4152b24223f0801b709bfa9a84b1

                                                                                    SHA256

                                                                                    557f0d0397c161d214af7ca5d370148792c007b445a63198d7873f1d29ce66a1

                                                                                    SHA512

                                                                                    f116b6779fed4df9b18c69d8a9d61765aad6ae109e3f466800fa045935e6ead8c180ad7b5a9dca36418ca153216759ba2577c7e4598fe2f397f777b3ead00c7a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\240661593.bat
                                                                                    Filesize

                                                                                    94B

                                                                                    MD5

                                                                                    3880eeb1c736d853eb13b44898b718ab

                                                                                    SHA1

                                                                                    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                                                                    SHA256

                                                                                    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                                                                    SHA512

                                                                                    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                    Filesize

                                                                                    328KB

                                                                                    MD5

                                                                                    870d6e5aef6dea98ced388cce87bfbd4

                                                                                    SHA1

                                                                                    2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                    SHA256

                                                                                    6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                    SHA512

                                                                                    0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                    Filesize

                                                                                    328KB

                                                                                    MD5

                                                                                    870d6e5aef6dea98ced388cce87bfbd4

                                                                                    SHA1

                                                                                    2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                    SHA256

                                                                                    6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                    SHA512

                                                                                    0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                    Filesize

                                                                                    328KB

                                                                                    MD5

                                                                                    870d6e5aef6dea98ced388cce87bfbd4

                                                                                    SHA1

                                                                                    2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                    SHA256

                                                                                    6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                    SHA512

                                                                                    0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                    Filesize

                                                                                    328KB

                                                                                    MD5

                                                                                    870d6e5aef6dea98ced388cce87bfbd4

                                                                                    SHA1

                                                                                    2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                    SHA256

                                                                                    6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                    SHA512

                                                                                    0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                  • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                    Filesize

                                                                                    284KB

                                                                                    MD5

                                                                                    78d40b12ffc837843fbf4de2164002f6

                                                                                    SHA1

                                                                                    985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                    SHA256

                                                                                    308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                    SHA512

                                                                                    c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                  • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                    Filesize

                                                                                    284KB

                                                                                    MD5

                                                                                    78d40b12ffc837843fbf4de2164002f6

                                                                                    SHA1

                                                                                    985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                    SHA256

                                                                                    308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                    SHA512

                                                                                    c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                  • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                    Filesize

                                                                                    284KB

                                                                                    MD5

                                                                                    78d40b12ffc837843fbf4de2164002f6

                                                                                    SHA1

                                                                                    985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                    SHA256

                                                                                    308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                    SHA512

                                                                                    c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                  • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                    Filesize

                                                                                    284KB

                                                                                    MD5

                                                                                    78d40b12ffc837843fbf4de2164002f6

                                                                                    SHA1

                                                                                    985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                    SHA256

                                                                                    308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                    SHA512

                                                                                    c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                  • C:\Users\Admin\AppData\Local\Temp\JV5GapvCGB.bat
                                                                                    Filesize

                                                                                    207B

                                                                                    MD5

                                                                                    cf7bf56c324c28ace3fea6387d3cb361

                                                                                    SHA1

                                                                                    9f3918ffa6ca72c1edaef3d59a329b53d6d5713e

                                                                                    SHA256

                                                                                    6a29952d3a93f81f71e0705ff11256931959767325ad7bb138228b5f7a6e9d87

                                                                                    SHA512

                                                                                    8dbaeaea5dacceb4b354109ce81985d7bde0a340c98b79a663b0dba366ccc9ddad2d5abcbf9cb8f7d8a981e0ff6d7d482cd1feee3b622949cb34c0713d6e8b2d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    f94dc819ca773f1e3cb27abbc9e7fa27

                                                                                    SHA1

                                                                                    9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                                    SHA256

                                                                                    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                                    SHA512

                                                                                    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                    Filesize

                                                                                    93KB

                                                                                    MD5

                                                                                    3b377ad877a942ec9f60ea285f7119a2

                                                                                    SHA1

                                                                                    60b23987b20d913982f723ab375eef50fafa6c70

                                                                                    SHA256

                                                                                    62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                    SHA512

                                                                                    af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                    Filesize

                                                                                    93KB

                                                                                    MD5

                                                                                    3b377ad877a942ec9f60ea285f7119a2

                                                                                    SHA1

                                                                                    60b23987b20d913982f723ab375eef50fafa6c70

                                                                                    SHA256

                                                                                    62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                    SHA512

                                                                                    af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpCC29.tmp
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    28219e12dd6c55676bdf791833067e9d

                                                                                    SHA1

                                                                                    a4c854d929404e5073d16610c62dfa331c9727a0

                                                                                    SHA256

                                                                                    d3035bd90ad0e9fedeecb44da09e78421b5e6e1e0bbed1afc624750043355540

                                                                                    SHA512

                                                                                    e8c118063052002745c503b8fd0decfecf38f31e71e4dbdedc79bb8e91d443d65a33e7d983d4c0e1d6ee1eb9045100c2324b941b3bef00e69d4d91eb7d6d0161

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpDC86.tmp
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    0479d5f304ef2d7e3c15fb24a99f88c1

                                                                                    SHA1

                                                                                    8edbb1450a656fac5f5e96779ffe440ee8c1aec9

                                                                                    SHA256

                                                                                    112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc

                                                                                    SHA512

                                                                                    537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15

                                                                                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                    Filesize

                                                                                    536KB

                                                                                    MD5

                                                                                    0fd7de5367376231a788872005d7ed4f

                                                                                    SHA1

                                                                                    658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                    SHA256

                                                                                    9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                    SHA512

                                                                                    522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                    Filesize

                                                                                    536KB

                                                                                    MD5

                                                                                    0fd7de5367376231a788872005d7ed4f

                                                                                    SHA1

                                                                                    658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                    SHA256

                                                                                    9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                    SHA512

                                                                                    522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                    Filesize

                                                                                    536KB

                                                                                    MD5

                                                                                    0fd7de5367376231a788872005d7ed4f

                                                                                    SHA1

                                                                                    658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                    SHA256

                                                                                    9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                    SHA512

                                                                                    522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                    Filesize

                                                                                    536KB

                                                                                    MD5

                                                                                    0fd7de5367376231a788872005d7ed4f

                                                                                    SHA1

                                                                                    658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                    SHA256

                                                                                    9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                    SHA512

                                                                                    522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                  • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                    Filesize

                                                                                    2.0MB

                                                                                    MD5

                                                                                    dbf9daa1707b1037e28a6e0694b33a4b

                                                                                    SHA1

                                                                                    ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                    SHA256

                                                                                    a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                    SHA512

                                                                                    145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                  • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                    Filesize

                                                                                    2.0MB

                                                                                    MD5

                                                                                    dbf9daa1707b1037e28a6e0694b33a4b

                                                                                    SHA1

                                                                                    ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                    SHA256

                                                                                    a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                    SHA512

                                                                                    145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                  • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                    Filesize

                                                                                    2.0MB

                                                                                    MD5

                                                                                    dbf9daa1707b1037e28a6e0694b33a4b

                                                                                    SHA1

                                                                                    ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                    SHA256

                                                                                    a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                    SHA512

                                                                                    145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                  • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                    Filesize

                                                                                    564KB

                                                                                    MD5

                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                    SHA1

                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                    SHA256

                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                    SHA512

                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                  • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                    Filesize

                                                                                    564KB

                                                                                    MD5

                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                    SHA1

                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                    SHA256

                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                    SHA512

                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                  • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                    Filesize

                                                                                    564KB

                                                                                    MD5

                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                    SHA1

                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                    SHA256

                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                    SHA512

                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                  • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                    Filesize

                                                                                    565KB

                                                                                    MD5

                                                                                    e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                    SHA1

                                                                                    86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                    SHA256

                                                                                    8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                    SHA512

                                                                                    1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                  • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                    Filesize

                                                                                    565KB

                                                                                    MD5

                                                                                    e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                    SHA1

                                                                                    86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                    SHA256

                                                                                    8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                    SHA512

                                                                                    1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                  • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                    Filesize

                                                                                    565KB

                                                                                    MD5

                                                                                    e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                    SHA1

                                                                                    86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                    SHA256

                                                                                    8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                    SHA512

                                                                                    1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                  • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    8f1c8b40c7be588389a8d382040b23bb

                                                                                    SHA1

                                                                                    bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                    SHA256

                                                                                    ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                    SHA512

                                                                                    9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                  • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    8f1c8b40c7be588389a8d382040b23bb

                                                                                    SHA1

                                                                                    bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                    SHA256

                                                                                    ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                    SHA512

                                                                                    9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                  • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    8f1c8b40c7be588389a8d382040b23bb

                                                                                    SHA1

                                                                                    bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                    SHA256

                                                                                    ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                    SHA512

                                                                                    9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                  • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    8f1c8b40c7be588389a8d382040b23bb

                                                                                    SHA1

                                                                                    bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                    SHA256

                                                                                    ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                    SHA512

                                                                                    9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                  • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                    Filesize

                                                                                    14.3MB

                                                                                    MD5

                                                                                    b14120b6701d42147208ebf264ad9981

                                                                                    SHA1

                                                                                    f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                    SHA256

                                                                                    d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                    SHA512

                                                                                    27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                  • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                    Filesize

                                                                                    14.3MB

                                                                                    MD5

                                                                                    b14120b6701d42147208ebf264ad9981

                                                                                    SHA1

                                                                                    f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                    SHA256

                                                                                    d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                    SHA512

                                                                                    27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                  • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    759185ee3724d7563b709c888c696959

                                                                                    SHA1

                                                                                    7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                    SHA256

                                                                                    9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                    SHA512

                                                                                    ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                  • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    759185ee3724d7563b709c888c696959

                                                                                    SHA1

                                                                                    7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                    SHA256

                                                                                    9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                    SHA512

                                                                                    ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                  • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    759185ee3724d7563b709c888c696959

                                                                                    SHA1

                                                                                    7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                    SHA256

                                                                                    9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                    SHA512

                                                                                    ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                  • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                    Filesize

                                                                                    892KB

                                                                                    MD5

                                                                                    ed666bf7f4a0766fcec0e9c8074b089b

                                                                                    SHA1

                                                                                    1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                    SHA256

                                                                                    d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                    SHA512

                                                                                    d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                  • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                    Filesize

                                                                                    892KB

                                                                                    MD5

                                                                                    ed666bf7f4a0766fcec0e9c8074b089b

                                                                                    SHA1

                                                                                    1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                    SHA256

                                                                                    d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                    SHA512

                                                                                    d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                  • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                    Filesize

                                                                                    892KB

                                                                                    MD5

                                                                                    ed666bf7f4a0766fcec0e9c8074b089b

                                                                                    SHA1

                                                                                    1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                    SHA256

                                                                                    d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                    SHA512

                                                                                    d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                  • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                    Filesize

                                                                                    15.6MB

                                                                                    MD5

                                                                                    a071727b72a8374ff79a695ecde32594

                                                                                    SHA1

                                                                                    b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                    SHA256

                                                                                    8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                    SHA512

                                                                                    854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                  • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                    Filesize

                                                                                    15.6MB

                                                                                    MD5

                                                                                    a071727b72a8374ff79a695ecde32594

                                                                                    SHA1

                                                                                    b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                    SHA256

                                                                                    8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                    SHA512

                                                                                    854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                  • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                    Filesize

                                                                                    15.6MB

                                                                                    MD5

                                                                                    a071727b72a8374ff79a695ecde32594

                                                                                    SHA1

                                                                                    b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                    SHA256

                                                                                    8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                    SHA512

                                                                                    854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    52cfd35f337ca837d31df0a95ce2a55e

                                                                                    SHA1

                                                                                    88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                    SHA256

                                                                                    5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                    SHA512

                                                                                    b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    52cfd35f337ca837d31df0a95ce2a55e

                                                                                    SHA1

                                                                                    88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                    SHA256

                                                                                    5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                    SHA512

                                                                                    b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    52cfd35f337ca837d31df0a95ce2a55e

                                                                                    SHA1

                                                                                    88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                    SHA256

                                                                                    5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                    SHA512

                                                                                    b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                  • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                    Filesize

                                                                                    120KB

                                                                                    MD5

                                                                                    860aa57fc3578f7037bb27fc79b2a62c

                                                                                    SHA1

                                                                                    a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                    SHA256

                                                                                    5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                    SHA512

                                                                                    6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                  • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                    Filesize

                                                                                    120KB

                                                                                    MD5

                                                                                    860aa57fc3578f7037bb27fc79b2a62c

                                                                                    SHA1

                                                                                    a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                    SHA256

                                                                                    5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                    SHA512

                                                                                    6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                  • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                    Filesize

                                                                                    120KB

                                                                                    MD5

                                                                                    860aa57fc3578f7037bb27fc79b2a62c

                                                                                    SHA1

                                                                                    a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                    SHA256

                                                                                    5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                    SHA512

                                                                                    6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                  • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                    Filesize

                                                                                    120KB

                                                                                    MD5

                                                                                    860aa57fc3578f7037bb27fc79b2a62c

                                                                                    SHA1

                                                                                    a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                    SHA256

                                                                                    5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                    SHA512

                                                                                    6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                  • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    8eedc01c11b251481dec59e5308dccc3

                                                                                    SHA1

                                                                                    24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                    SHA256

                                                                                    0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                    SHA512

                                                                                    52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                  • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    8eedc01c11b251481dec59e5308dccc3

                                                                                    SHA1

                                                                                    24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                    SHA256

                                                                                    0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                    SHA512

                                                                                    52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                  • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    8eedc01c11b251481dec59e5308dccc3

                                                                                    SHA1

                                                                                    24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                    SHA256

                                                                                    0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                    SHA512

                                                                                    52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                  • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                    Filesize

                                                                                    3.6MB

                                                                                    MD5

                                                                                    6fb798f1090448ce26299c2b35acf876

                                                                                    SHA1

                                                                                    451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                    SHA256

                                                                                    b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                    SHA512

                                                                                    9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                  • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                    Filesize

                                                                                    3.6MB

                                                                                    MD5

                                                                                    6fb798f1090448ce26299c2b35acf876

                                                                                    SHA1

                                                                                    451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                    SHA256

                                                                                    b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                    SHA512

                                                                                    9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                  • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                    Filesize

                                                                                    3.6MB

                                                                                    MD5

                                                                                    6fb798f1090448ce26299c2b35acf876

                                                                                    SHA1

                                                                                    451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                    SHA256

                                                                                    b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                    SHA512

                                                                                    9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                  • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    8eedc01c11b251481dec59e5308dccc3

                                                                                    SHA1

                                                                                    24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                    SHA256

                                                                                    0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                    SHA512

                                                                                    52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                  • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    8eedc01c11b251481dec59e5308dccc3

                                                                                    SHA1

                                                                                    24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                    SHA256

                                                                                    0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                    SHA512

                                                                                    52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                  • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                    Filesize

                                                                                    45KB

                                                                                    MD5

                                                                                    7e50b292982932190179245c60c0b59b

                                                                                    SHA1

                                                                                    25cf641ddcdc818f32837db236a58060426b5571

                                                                                    SHA256

                                                                                    a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                    SHA512

                                                                                    c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                  • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                    Filesize

                                                                                    45KB

                                                                                    MD5

                                                                                    7e50b292982932190179245c60c0b59b

                                                                                    SHA1

                                                                                    25cf641ddcdc818f32837db236a58060426b5571

                                                                                    SHA256

                                                                                    a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                    SHA512

                                                                                    c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                  • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                    Filesize

                                                                                    45KB

                                                                                    MD5

                                                                                    7e50b292982932190179245c60c0b59b

                                                                                    SHA1

                                                                                    25cf641ddcdc818f32837db236a58060426b5571

                                                                                    SHA256

                                                                                    a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                    SHA512

                                                                                    c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                  • C:\Windows\Cursors\WUDFhosts.exe
                                                                                    Filesize

                                                                                    788KB

                                                                                    MD5

                                                                                    4a72e30c0a582b082030adfd8345014f

                                                                                    SHA1

                                                                                    2f92ccf13f8dfc7eeff49903a0d1ea8dd97a7353

                                                                                    SHA256

                                                                                    e1315c41f50a75c308cdb023f7e48c0aa62931d5771ad8bc4220018ed5d7f976

                                                                                    SHA512

                                                                                    8a75925b0695284105856823190531dc4cfcf32a8ae3226ef8c1f796185aa01f8c085b6457a63b1cf81842da2c6baafd4cabf7565a8d96d3460054439bbfb798

                                                                                  • C:\Windows\Help\Winlogon.exe
                                                                                    Filesize

                                                                                    74KB

                                                                                    MD5

                                                                                    a8ddace9435fe395325fc45dde8bd0a3

                                                                                    SHA1

                                                                                    dcf9baaa9e3a27450debf4f35112376ed005c800

                                                                                    SHA256

                                                                                    6e81d7c71b3e8d731e11ad75d3dac02a4210c9f90fac618af5c00cbce3718658

                                                                                    SHA512

                                                                                    2c6006e42ecf31da02a4584e69c0e55390be5a405353307582852728b2ceb65033f3f5cd0b6465b3a1541d19eab95c61b394e3403dee558196c2f2969d82b196

                                                                                  • C:\Windows\Help\Winlogon.exe
                                                                                    Filesize

                                                                                    74KB

                                                                                    MD5

                                                                                    a8ddace9435fe395325fc45dde8bd0a3

                                                                                    SHA1

                                                                                    dcf9baaa9e3a27450debf4f35112376ed005c800

                                                                                    SHA256

                                                                                    6e81d7c71b3e8d731e11ad75d3dac02a4210c9f90fac618af5c00cbce3718658

                                                                                    SHA512

                                                                                    2c6006e42ecf31da02a4584e69c0e55390be5a405353307582852728b2ceb65033f3f5cd0b6465b3a1541d19eab95c61b394e3403dee558196c2f2969d82b196

                                                                                  • C:\Windows\Help\active_desktop_render.dll
                                                                                    Filesize

                                                                                    972KB

                                                                                    MD5

                                                                                    07a36097730666fe9e5434d85a5ab989

                                                                                    SHA1

                                                                                    780ca47c15932ed1f9640c17b9bb340410a52338

                                                                                    SHA256

                                                                                    1fb4cee4d83d424e0bfcbfd97169ef717b3ebdcc5d01ba7c7c547ae606ad5c3c

                                                                                    SHA512

                                                                                    4a08080471c660856af724e4480ec721c22c462346e293d93e2f9577e6d669c6b51cd81ef96dfad943c791dfd7f7f0c2d5234a82d81ce5f1c01bb493cda34085

                                                                                  • C:\Windows\Help\active_desktop_render.dll
                                                                                    Filesize

                                                                                    972KB

                                                                                    MD5

                                                                                    07a36097730666fe9e5434d85a5ab989

                                                                                    SHA1

                                                                                    780ca47c15932ed1f9640c17b9bb340410a52338

                                                                                    SHA256

                                                                                    1fb4cee4d83d424e0bfcbfd97169ef717b3ebdcc5d01ba7c7c547ae606ad5c3c

                                                                                    SHA512

                                                                                    4a08080471c660856af724e4480ec721c22c462346e293d93e2f9577e6d669c6b51cd81ef96dfad943c791dfd7f7f0c2d5234a82d81ce5f1c01bb493cda34085

                                                                                  • C:\Windows\SysWOW64\240637109.txt
                                                                                    Filesize

                                                                                    50KB

                                                                                    MD5

                                                                                    eb8a193a32b139e0a3a5584b2c4a2184

                                                                                    SHA1

                                                                                    4f3d159af7a0598916b61defc209315fb46f0191

                                                                                    SHA256

                                                                                    7d9027ce042d66f1d47a5ae9295efd61e1c7c72ea4c7a57bad1b82dfaea211ed

                                                                                    SHA512

                                                                                    2da5d545eb7715302947c0b6fe45b0d1fcd9205d7486370d9447917f22ddc6010c6ecbda683d1cba0af2c9b12342803e132037ba5351a7e8af1e7310fafbf363

                                                                                  • C:\Windows\SysWOW64\240637109.txt
                                                                                    Filesize

                                                                                    50KB

                                                                                    MD5

                                                                                    eb8a193a32b139e0a3a5584b2c4a2184

                                                                                    SHA1

                                                                                    4f3d159af7a0598916b61defc209315fb46f0191

                                                                                    SHA256

                                                                                    7d9027ce042d66f1d47a5ae9295efd61e1c7c72ea4c7a57bad1b82dfaea211ed

                                                                                    SHA512

                                                                                    2da5d545eb7715302947c0b6fe45b0d1fcd9205d7486370d9447917f22ddc6010c6ecbda683d1cba0af2c9b12342803e132037ba5351a7e8af1e7310fafbf363

                                                                                  • C:\Windows\SysWOW64\240637109.txt
                                                                                    Filesize

                                                                                    50KB

                                                                                    MD5

                                                                                    eb8a193a32b139e0a3a5584b2c4a2184

                                                                                    SHA1

                                                                                    4f3d159af7a0598916b61defc209315fb46f0191

                                                                                    SHA256

                                                                                    7d9027ce042d66f1d47a5ae9295efd61e1c7c72ea4c7a57bad1b82dfaea211ed

                                                                                    SHA512

                                                                                    2da5d545eb7715302947c0b6fe45b0d1fcd9205d7486370d9447917f22ddc6010c6ecbda683d1cba0af2c9b12342803e132037ba5351a7e8af1e7310fafbf363

                                                                                  • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                    Filesize

                                                                                    377KB

                                                                                    MD5

                                                                                    a4329177954d4104005bce3020e5ef59

                                                                                    SHA1

                                                                                    23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                    SHA256

                                                                                    6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                    SHA512

                                                                                    81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                    Filesize

                                                                                    60KB

                                                                                    MD5

                                                                                    889b99c52a60dd49227c5e485a016679

                                                                                    SHA1

                                                                                    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                    SHA256

                                                                                    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                    SHA512

                                                                                    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                    Filesize

                                                                                    60KB

                                                                                    MD5

                                                                                    889b99c52a60dd49227c5e485a016679

                                                                                    SHA1

                                                                                    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                    SHA256

                                                                                    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                    SHA512

                                                                                    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                  • C:\Windows\System32\LogFiles\setupcln\diagerr.xml
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    d230007f66de1a35315a5a372edf2c3a

                                                                                    SHA1

                                                                                    0a32fe81d9fb7769e424af841110d610b4128e1b

                                                                                    SHA256

                                                                                    eef2152fbf4d47bb0346cca0559fa7fdcce3d0c7c156481c0d87054a586c6529

                                                                                    SHA512

                                                                                    d859856a9d29d94a510963310cd8a5fceee03fd4250fcc7316af0a053ec02a6fa8b8af54b5441f8a65a2aacb19289acde21cfee44ed01289009716b5b05c1a64

                                                                                  • C:\Windows\System32\LogFiles\setupcln\diagwrn.xml
                                                                                    Filesize

                                                                                    9KB

                                                                                    MD5

                                                                                    692ca5ebc9e0cef0a8d0be4df7400cee

                                                                                    SHA1

                                                                                    f63dada2e5f7a1d786c93bc3d757642d93b24b59

                                                                                    SHA256

                                                                                    a378a154cfbf27b8471462c657f28a11fee70fd33593ac09ee216c642b26b3aa

                                                                                    SHA512

                                                                                    429b2eba8b421f3bae504ebe94da0ea9e662e5256d16301f46a4590f915b381cbc67b86c2beba391600b5f512412f1dcd9bdefc363b4c63dc7136022fa0f45bb

                                                                                  • C:\Windows\System32\LogFiles\setupcln\setupact.log
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    3d65e50e87e28f23ae6e030dcefbc603

                                                                                    SHA1

                                                                                    38e1019526eb140d4f1b5dfa27009ceae29a4d4a

                                                                                    SHA256

                                                                                    939b2cc7c4f8bf13a479c23d6ba9ffb0c6ee8675658fb522beafc83f47c543de

                                                                                    SHA512

                                                                                    0eccc7a9b0b93ab0fc53afa34bf364093870d8132bef4067828e45d6bd4f1332f1731681a6022ccdf1e8aa9873223090ccafb3ed73ce0c7a2a8ed832100894f0

                                                                                  • C:\Windows\System32\ztrace_maps\dllhost.exe
                                                                                    Filesize

                                                                                    564KB

                                                                                    MD5

                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                    SHA1

                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                    SHA256

                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                    SHA512

                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                  • C:\Windows\System32\ztrace_maps\dllhost.exe
                                                                                    Filesize

                                                                                    564KB

                                                                                    MD5

                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                    SHA1

                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                    SHA256

                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                    SHA512

                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                  • \??\c:\windows\SysWOW64\240637109.txt
                                                                                    Filesize

                                                                                    50KB

                                                                                    MD5

                                                                                    eb8a193a32b139e0a3a5584b2c4a2184

                                                                                    SHA1

                                                                                    4f3d159af7a0598916b61defc209315fb46f0191

                                                                                    SHA256

                                                                                    7d9027ce042d66f1d47a5ae9295efd61e1c7c72ea4c7a57bad1b82dfaea211ed

                                                                                    SHA512

                                                                                    2da5d545eb7715302947c0b6fe45b0d1fcd9205d7486370d9447917f22ddc6010c6ecbda683d1cba0af2c9b12342803e132037ba5351a7e8af1e7310fafbf363

                                                                                  • memory/532-358-0x00000000025C0000-0x0000000002607000-memory.dmp
                                                                                    Filesize

                                                                                    284KB

                                                                                  • memory/708-491-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/708-495-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/708-494-0x0000000000420000-0x00000000004E9000-memory.dmp
                                                                                    Filesize

                                                                                    804KB

                                                                                  • memory/708-493-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/1124-235-0x0000000000E10000-0x0000000000E20000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1124-489-0x0000000000E10000-0x0000000000E20000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1124-368-0x0000000000E10000-0x0000000000E20000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1124-505-0x0000000000E10000-0x0000000000E20000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1200-257-0x0000000000FF0000-0x0000000001000000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1320-222-0x0000000000DA0000-0x0000000000DB0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/1976-569-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1976-567-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1976-577-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/2044-376-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-559-0x0000000000600000-0x0000000000607000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2108-313-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2108-316-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2108-298-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2652-470-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-509-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                    Filesize

                                                                                    21.7MB

                                                                                  • memory/2652-458-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-461-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-465-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-1131-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                    Filesize

                                                                                    21.7MB

                                                                                  • memory/2652-476-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-480-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-483-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-454-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-513-0x00000000060B0000-0x0000000006472000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/2652-391-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                    Filesize

                                                                                    21.7MB

                                                                                  • memory/2652-490-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2672-370-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2672-384-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2672-380-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/2780-526-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2780-542-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2780-532-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2780-519-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2780-527-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2980-499-0x0000000001190000-0x00000000011A0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/2980-293-0x0000000001190000-0x00000000011A0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/2980-453-0x0000000001190000-0x00000000011A0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3080-133-0x0000000002400000-0x0000000002410000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3160-546-0x000000001B670000-0x000000001B680000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3208-484-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                    Filesize

                                                                                    316KB

                                                                                  • memory/3208-369-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                    Filesize

                                                                                    316KB

                                                                                  • memory/3208-349-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                    Filesize

                                                                                    316KB

                                                                                  • memory/3208-359-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                    Filesize

                                                                                    316KB

                                                                                  • memory/3224-372-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3224-232-0x0000000000940000-0x0000000000952000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/3224-508-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3412-572-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                    Filesize

                                                                                    596KB

                                                                                  • memory/3412-576-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-324-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-295-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/3760-330-0x0000000005CB0000-0x00000000062C8000-memory.dmp
                                                                                    Filesize

                                                                                    6.1MB

                                                                                  • memory/3760-282-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/3760-292-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-319-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-357-0x0000000006470000-0x00000000064AC000-memory.dmp
                                                                                    Filesize

                                                                                    240KB

                                                                                  • memory/3760-297-0x0000000000B80000-0x0000000000BE0000-memory.dmp
                                                                                    Filesize

                                                                                    384KB

                                                                                  • memory/3760-343-0x0000000006360000-0x000000000646A000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/3760-301-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/3760-335-0x0000000006340000-0x0000000006352000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/3760-303-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-317-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3760-314-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4000-333-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4068-574-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                    Filesize

                                                                                    224KB

                                                                                  • memory/4068-570-0x0000000002050000-0x0000000002051000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4276-636-0x000001A9BAEA0000-0x000001A9BAEB0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4276-637-0x000001A9BAEB0000-0x000001A9BAEC0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4276-598-0x00007FF7335E0000-0x00007FF733B60000-memory.dmp
                                                                                    Filesize

                                                                                    5.5MB

                                                                                  • memory/4276-607-0x000001A9BAE90000-0x000001A9BAEA0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4276-617-0x00007FF7335E0000-0x00007FF733B60000-memory.dmp
                                                                                    Filesize

                                                                                    5.5MB

                                                                                  • memory/4276-631-0x000001A9BAEB0000-0x000001A9BAEC0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4276-630-0x000001A9BAEA0000-0x000001A9BAEB0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-1125-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-512-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-1112-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-1114-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-452-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4432-1126-0x0000000000B50000-0x0000000000B60000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4684-518-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                    Filesize

                                                                                    352KB

                                                                                  • memory/4684-515-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                    Filesize

                                                                                    352KB

                                                                                  • memory/4684-517-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                    Filesize

                                                                                    352KB

                                                                                  • memory/4684-531-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                    Filesize

                                                                                    352KB

                                                                                  • memory/4708-371-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4724-243-0x0000000001690000-0x00000000016A0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4892-183-0x0000000000400000-0x0000000000625000-memory.dmp
                                                                                    Filesize

                                                                                    2.1MB

                                                                                  • memory/4908-280-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/4908-273-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/4908-281-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/4912-367-0x0000000000690000-0x0000000000724000-memory.dmp
                                                                                    Filesize

                                                                                    592KB

                                                                                  • memory/4912-389-0x000000001B2F0000-0x000000001B300000-memory.dmp
                                                                                    Filesize

                                                                                    64KB