Analysis

  • max time kernel
    49s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2023 11:25

General

  • Target

    NEAS.36bf565ed14529cf8f14879e5f223f5cc3a284271efb470c48af5b71ef9b41f9_JC.exe

  • Size

    1.1MB

  • MD5

    d02fb4026b1ffa572a46bb9d58a61f74

  • SHA1

    677805e164055ba77cf3511b03ba3493a782b298

  • SHA256

    36bf565ed14529cf8f14879e5f223f5cc3a284271efb470c48af5b71ef9b41f9

  • SHA512

    02c42dfa4882fc8e5aee1380bba4d4a50c8a59e9382303953fd62f5beb6598d8831ec374ed98bad287108dda87fa874c0847146c12b0d2c93aae4e888e116347

  • SSDEEP

    24576:AyopGLvsLbZ/bmCwhkWR/Th08N2wDYlzm30D:Ho0sLNbmCwh9rhpFY9m3

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Signatures

  • Detect Mystic stealer payload 10 IoCs
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.36bf565ed14529cf8f14879e5f223f5cc3a284271efb470c48af5b71ef9b41f9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.36bf565ed14529cf8f14879e5f223f5cc3a284271efb470c48af5b71ef9b41f9_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XO6Od95.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XO6Od95.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XB5Hv38.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XB5Hv38.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ED3mp19.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ED3mp19.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4568
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1iA59DX1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1iA59DX1.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1056
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MM3635.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MM3635.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:880
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:1952
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 540
                  7⤵
                  • Program crash
                  PID:1660
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 596
                6⤵
                • Program crash
                PID:4164
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3li56WL.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3li56WL.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3320
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 160
              5⤵
              • Program crash
              PID:2464
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4JP344av.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4JP344av.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:4708
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 152
              4⤵
              • Program crash
              PID:808
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xd2YM6.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xd2YM6.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\CA35.tmp\CA36.tmp\CA37.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xd2YM6.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4588
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffeb5b946f8,0x7ffeb5b94708,0x7ffeb5b94718
                5⤵
                  PID:1508
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                  5⤵
                    PID:3896
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2772
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:8
                    5⤵
                      PID:3972
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      5⤵
                        PID:544
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                        5⤵
                          PID:3708
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3872 /prefetch:1
                          5⤵
                            PID:5100
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                            5⤵
                              PID:4764
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                              5⤵
                                PID:3988
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                5⤵
                                  PID:4084
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                  5⤵
                                    PID:4912
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                                    5⤵
                                      PID:4244
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                                      5⤵
                                        PID:2160
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                        5⤵
                                          PID:5312
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,10460523690428781858,9922276885099258668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                          5⤵
                                            PID:5548
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:464
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb5b946f8,0x7ffeb5b94708,0x7ffeb5b94718
                                            5⤵
                                              PID:4888
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,7055997498886176122,16235009478523138689,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:2
                                              5⤵
                                                PID:4084
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,7055997498886176122,16235009478523138689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1176
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 880 -ip 880
                                        1⤵
                                          PID:2552
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1952 -ip 1952
                                          1⤵
                                            PID:216
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3320 -ip 3320
                                            1⤵
                                              PID:2492
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3000 -ip 3000
                                              1⤵
                                                PID:2216
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2096
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4808
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1632
                                                    • C:\Users\Admin\AppData\Local\Temp\247B.exe
                                                      C:\Users\Admin\AppData\Local\Temp\247B.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:1784
                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SN7TG2Be.exe
                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SN7TG2Be.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:4772
                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dx6mQ2wx.exe
                                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dx6mQ2wx.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:244
                                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HD0LY7Oy.exe
                                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HD0LY7Oy.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:5060
                                                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Dn7ax6sN.exe
                                                              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Dn7ax6sN.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:4044
                                                              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1Jf37Uz2.exe
                                                                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1Jf37Uz2.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2804
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  7⤵
                                                                    PID:5044
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 540
                                                                      8⤵
                                                                      • Program crash
                                                                      PID:5388
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 600
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:5364
                                                      • C:\Users\Admin\AppData\Local\Temp\276A.exe
                                                        C:\Users\Admin\AppData\Local\Temp\276A.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4964
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                          2⤵
                                                            PID:3000
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 156
                                                            2⤵
                                                            • Program crash
                                                            PID:5240
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4964 -ip 4964
                                                          1⤵
                                                            PID:1756
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3083.bat" "
                                                            1⤵
                                                              PID:4904
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                2⤵
                                                                  PID:5212
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffeb5b946f8,0x7ffeb5b94708,0x7ffeb5b94718
                                                                    3⤵
                                                                      PID:5232
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                    2⤵
                                                                      PID:5408
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffeb5b946f8,0x7ffeb5b94708,0x7ffeb5b94718
                                                                        3⤵
                                                                          PID:5424
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2804 -ip 2804
                                                                      1⤵
                                                                        PID:1552
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5044 -ip 5044
                                                                        1⤵
                                                                          PID:5156
                                                                        • C:\Users\Admin\AppData\Local\Temp\36AE.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\36AE.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5484
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                            2⤵
                                                                              PID:5712
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5484 -ip 5484
                                                                            1⤵
                                                                              PID:5724
                                                                            • C:\Users\Admin\AppData\Local\Temp\3E6F.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\3E6F.exe
                                                                              1⤵
                                                                                PID:5860

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3d5af55f794f9a10c5943d2f80dde5c5

                                                                                SHA1

                                                                                5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                                SHA256

                                                                                43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                                SHA512

                                                                                2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                7a602869e579f44dfa2a249baa8c20fe

                                                                                SHA1

                                                                                e0ac4a8508f60cb0408597eb1388b3075e27383f

                                                                                SHA256

                                                                                9ecfb98abb311a853f6b532b8eb6861455ca3f0cc3b4b6b844095ad8fb28dfa5

                                                                                SHA512

                                                                                1f611034390aaeb815d92514cdeea68c52ceb101ad8ac9f0ae006226bebc15bfa283375b88945f38837c2423d2d397fbf832b85f7db230af6392c565d21f8d10

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                d18a0cc6f52e2df833d1b7a2efdf84e1

                                                                                SHA1

                                                                                104cc8ae51bfbbd070a1aadc97b47c2ec72971fd

                                                                                SHA256

                                                                                b603818aa040dad8b83782f0f7027b9fecb9a52500c2cb025fee36195e0ea5ff

                                                                                SHA512

                                                                                f7717313c4c1c83e87fec917d6e2b5f8814e276f147cd5fecac25e1d6f96e5829aae279fcc686b5fd06d931c8f5108f22131e57ca970f3c3741c5685b9bccc2f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                Filesize

                                                                                111B

                                                                                MD5

                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                SHA1

                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                SHA256

                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                SHA512

                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                bdc59c23802aaa20787059689ab67536

                                                                                SHA1

                                                                                bb7d7b5248687e6df69dde6ef2876f23385ed64a

                                                                                SHA256

                                                                                90df219bb72103a03d9d2c7f349d29d6db7ebd5ebe8112004e70be4c4035b067

                                                                                SHA512

                                                                                099ce4be258c9e61428177f88befc528427f625580177ba51161b107e0b5014a20c490d175d6c19f807114847cdda7748cd7dd5994b7145434e4909bb8c255d2

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                09f85e08b70f8b12363ded1e238b1666

                                                                                SHA1

                                                                                6c72602f43a3fc2dc081edb9cd4163f9e21cf96a

                                                                                SHA256

                                                                                3b92830ca20924fb8f4c9985c75e2d566c1e920e8fb70a11c0162cb6550f3581

                                                                                SHA512

                                                                                20289a68c761e060a0596962757e6daf5485d4bafb2a80438a0dd4d55982b1cbb3be02a10888f14aba998c9be1b5ec37b2457e13dbd3c697f9b0b172f1694fe5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                10f5b64000466c1e6da25fb5a0115924

                                                                                SHA1

                                                                                cb253bacf2b087c4040eb3c6a192924234f68639

                                                                                SHA256

                                                                                d818b1cebb2d1e2b269f2e41654702a0df261e63ba2a479f34b75563265ee46b

                                                                                SHA512

                                                                                8a8d230594d6fade63ecd63ba60985a7ccd1353de8d0a119543985bf182fdbb45f38ccc96441c24f0792ea1c449de69563c38348c2bedb2845522a2f83a149db

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                SHA1

                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                SHA256

                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                SHA512

                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                10KB

                                                                                MD5

                                                                                213b5b3a2f0a1f7b50e11d63d995ba68

                                                                                SHA1

                                                                                b4291700fff0952dfe543cc10e7aae9a7a530b44

                                                                                SHA256

                                                                                8b3d211271db6fa45a2368680feac61952317aa5f4ab3e6e8ee0064c55b6225a

                                                                                SHA512

                                                                                ef4a6f7f994cc659e37a3f3cd10ca7fce7996b88829f3870d267c40a1edfaa9a66857dde685c011f330b3a1547839364037d612d7cc4c800b28e6cf04c812634

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                f00d43b193d3c9231194bb30a3bfc8b0

                                                                                SHA1

                                                                                3ab36fca625c51513cf1503a55c53ffa506c0686

                                                                                SHA256

                                                                                92366800795a998aac41f8e8b5ac5eb36b9ab3c30d6cfc6d376c41161039ac18

                                                                                SHA512

                                                                                37e7239729111be16637f635b581be747606e66a3532c80778d498accdcb58812ee8a94ef4587ff04d7022421a4495fc15a1d08c9b529f175b4d19b05bfb304f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                f00d43b193d3c9231194bb30a3bfc8b0

                                                                                SHA1

                                                                                3ab36fca625c51513cf1503a55c53ffa506c0686

                                                                                SHA256

                                                                                92366800795a998aac41f8e8b5ac5eb36b9ab3c30d6cfc6d376c41161039ac18

                                                                                SHA512

                                                                                37e7239729111be16637f635b581be747606e66a3532c80778d498accdcb58812ee8a94ef4587ff04d7022421a4495fc15a1d08c9b529f175b4d19b05bfb304f

                                                                              • C:\Users\Admin\AppData\Local\Temp\247B.exe

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                ec814f62fb66e5134e9b2579e7a75def

                                                                                SHA1

                                                                                5d57e8f0f71bf98ed0909882883db340412f7643

                                                                                SHA256

                                                                                dae4fdc1ad8e6eb58de1cebe3f7cea0e201f8c6a6485a9a2bb0bd01567a0e4f2

                                                                                SHA512

                                                                                4cf973c43b46ef1a35c506420943f9d19c0f317e868d039801f00688d7144e1de0a8605d979def2c2b07801bc87bbc1cc64e0eef7f575cd548ddcb12bbeb4bab

                                                                              • C:\Users\Admin\AppData\Local\Temp\247B.exe

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                ec814f62fb66e5134e9b2579e7a75def

                                                                                SHA1

                                                                                5d57e8f0f71bf98ed0909882883db340412f7643

                                                                                SHA256

                                                                                dae4fdc1ad8e6eb58de1cebe3f7cea0e201f8c6a6485a9a2bb0bd01567a0e4f2

                                                                                SHA512

                                                                                4cf973c43b46ef1a35c506420943f9d19c0f317e868d039801f00688d7144e1de0a8605d979def2c2b07801bc87bbc1cc64e0eef7f575cd548ddcb12bbeb4bab

                                                                              • C:\Users\Admin\AppData\Local\Temp\276A.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                07494d16c90f03e10123e89a1e7911c8

                                                                                SHA1

                                                                                b4497702c097e972d4986264963d5531cf5df41e

                                                                                SHA256

                                                                                a2b60c7b360d8334c64a240d4318c73ca9647785115834b29f9cea3bc59fde62

                                                                                SHA512

                                                                                3995c53cd98a431e3a7e965f8d2405ea90919a90974fea19cf0baa1faa9da05354b0eac12040c05ad579340744a14f37af3de4744f73fa4e810b8538af4562ef

                                                                              • C:\Users\Admin\AppData\Local\Temp\276A.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                07494d16c90f03e10123e89a1e7911c8

                                                                                SHA1

                                                                                b4497702c097e972d4986264963d5531cf5df41e

                                                                                SHA256

                                                                                a2b60c7b360d8334c64a240d4318c73ca9647785115834b29f9cea3bc59fde62

                                                                                SHA512

                                                                                3995c53cd98a431e3a7e965f8d2405ea90919a90974fea19cf0baa1faa9da05354b0eac12040c05ad579340744a14f37af3de4744f73fa4e810b8538af4562ef

                                                                              • C:\Users\Admin\AppData\Local\Temp\3083.bat

                                                                                Filesize

                                                                                79B

                                                                                MD5

                                                                                403991c4d18ac84521ba17f264fa79f2

                                                                                SHA1

                                                                                850cc068de0963854b0fe8f485d951072474fd45

                                                                                SHA256

                                                                                ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f

                                                                                SHA512

                                                                                a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576

                                                                              • C:\Users\Admin\AppData\Local\Temp\36AE.exe

                                                                                Filesize

                                                                                459KB

                                                                                MD5

                                                                                07c3c3c873c1d2edcf417f14b43b9c27

                                                                                SHA1

                                                                                ce6082a501e8b54d840ce432e3debd54bfb6ebb7

                                                                                SHA256

                                                                                9f4f3aa017b89784933fbf147e8993b3deb0789e10a82b0838d1a93cb9d2475a

                                                                                SHA512

                                                                                3c88bfcd07af89792c73d6fb96cbb983cfc182bfade0d82d0e3c7062bc67c745a3ddcb0eb5f5c828f761e7e97fa8c8642e208ac41845afd3d746a8073b77e9b2

                                                                              • C:\Users\Admin\AppData\Local\Temp\36AE.exe

                                                                                Filesize

                                                                                459KB

                                                                                MD5

                                                                                07c3c3c873c1d2edcf417f14b43b9c27

                                                                                SHA1

                                                                                ce6082a501e8b54d840ce432e3debd54bfb6ebb7

                                                                                SHA256

                                                                                9f4f3aa017b89784933fbf147e8993b3deb0789e10a82b0838d1a93cb9d2475a

                                                                                SHA512

                                                                                3c88bfcd07af89792c73d6fb96cbb983cfc182bfade0d82d0e3c7062bc67c745a3ddcb0eb5f5c828f761e7e97fa8c8642e208ac41845afd3d746a8073b77e9b2

                                                                              • C:\Users\Admin\AppData\Local\Temp\3E6F.exe

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                cb71132b03f15b037d3e8a5e4d9e0285

                                                                                SHA1

                                                                                95963fba539b45eb6f6acbd062c48976733519a1

                                                                                SHA256

                                                                                7f7d4ba0b7b46eff509b3aa2105d10d25f79e13ef3c1b1ec9c889cf2f0f1d373

                                                                                SHA512

                                                                                d140809bcac5b6b47f710c18ca1df1a3dd9b9adb95dbc368049cdc91874070c9a9f67137941ab17147143ebfabb81de7f1e697e42b0a28d51776b2f9c48cba4a

                                                                              • C:\Users\Admin\AppData\Local\Temp\3E6F.exe

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                cb71132b03f15b037d3e8a5e4d9e0285

                                                                                SHA1

                                                                                95963fba539b45eb6f6acbd062c48976733519a1

                                                                                SHA256

                                                                                7f7d4ba0b7b46eff509b3aa2105d10d25f79e13ef3c1b1ec9c889cf2f0f1d373

                                                                                SHA512

                                                                                d140809bcac5b6b47f710c18ca1df1a3dd9b9adb95dbc368049cdc91874070c9a9f67137941ab17147143ebfabb81de7f1e697e42b0a28d51776b2f9c48cba4a

                                                                              • C:\Users\Admin\AppData\Local\Temp\CA35.tmp\CA36.tmp\CA37.bat

                                                                                Filesize

                                                                                90B

                                                                                MD5

                                                                                5a115a88ca30a9f57fdbb545490c2043

                                                                                SHA1

                                                                                67e90f37fc4c1ada2745052c612818588a5595f4

                                                                                SHA256

                                                                                52c4113e7f308faa933ae6e8ff5d1b955ba62d1edac0eb7c972caa26e1ae4e2d

                                                                                SHA512

                                                                                17c399dad7b7343d5b16156e4d83de78ff5755d12add358bd2987ed4216dd13d24cfec9ecdb92d9d6723bb1d20d8874c0bad969dbec69eed95beb7a2817eb4fe

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xd2YM6.exe

                                                                                Filesize

                                                                                100KB

                                                                                MD5

                                                                                def4819afbd410883b8e7e7c9f1cd193

                                                                                SHA1

                                                                                a0cf95e76e99ee79137f4ea964590bb10ff5ac4d

                                                                                SHA256

                                                                                debbcaf4c9fdf7d8a0984e6bbb24c7e61ad123dfa4635f2cb2a9f20ab35c913b

                                                                                SHA512

                                                                                ee1dad2e8575b1364aa7b9504bb92cc3ba2c1facc1bdc13f290da3300eb9909dde743cfaf1fe9213d6a3b2b8a2f024c0bfff070d40d2779a86eef48c273269ac

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xd2YM6.exe

                                                                                Filesize

                                                                                100KB

                                                                                MD5

                                                                                def4819afbd410883b8e7e7c9f1cd193

                                                                                SHA1

                                                                                a0cf95e76e99ee79137f4ea964590bb10ff5ac4d

                                                                                SHA256

                                                                                debbcaf4c9fdf7d8a0984e6bbb24c7e61ad123dfa4635f2cb2a9f20ab35c913b

                                                                                SHA512

                                                                                ee1dad2e8575b1364aa7b9504bb92cc3ba2c1facc1bdc13f290da3300eb9909dde743cfaf1fe9213d6a3b2b8a2f024c0bfff070d40d2779a86eef48c273269ac

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6yt67vp.exe

                                                                                Filesize

                                                                                101KB

                                                                                MD5

                                                                                3451247e2af6056d55bf8d6bdab58ea9

                                                                                SHA1

                                                                                bbf6382bb54b36a0d49ef0909c5c1d4b97b118b6

                                                                                SHA256

                                                                                a5e92a117e7bbba18378d08d4b0d7ec2f3e8a7bd62acd3ea65b2b2782f48b212

                                                                                SHA512

                                                                                c649889a4b4dd1a54bd614b59e91f2d457aee700f3132039395235d84bcdf25f0a7fe6736fe24e8d3e61b4c5f92e84a614f4e615ab662d040e22306188ade079

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SN7TG2Be.exe

                                                                                Filesize

                                                                                1.0MB

                                                                                MD5

                                                                                577e6f983d747b39f7097b4cd90432d1

                                                                                SHA1

                                                                                2bb8702b824ea42974c5b493afff473518f04d5c

                                                                                SHA256

                                                                                b6a182c456284721871d1b007e1d6f018f2b916bb1b9c50ff5a5b7e6725c429f

                                                                                SHA512

                                                                                73ade7aa0d16ad445618a400109ac674128cefd0860e55e3d89b08978b46cc1a91519c733cea967e4c71fa1348a8fdeb8f7192ddfd157d8c1b629189c1d8c882

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SN7TG2Be.exe

                                                                                Filesize

                                                                                1.0MB

                                                                                MD5

                                                                                577e6f983d747b39f7097b4cd90432d1

                                                                                SHA1

                                                                                2bb8702b824ea42974c5b493afff473518f04d5c

                                                                                SHA256

                                                                                b6a182c456284721871d1b007e1d6f018f2b916bb1b9c50ff5a5b7e6725c429f

                                                                                SHA512

                                                                                73ade7aa0d16ad445618a400109ac674128cefd0860e55e3d89b08978b46cc1a91519c733cea967e4c71fa1348a8fdeb8f7192ddfd157d8c1b629189c1d8c882

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XO6Od95.exe

                                                                                Filesize

                                                                                991KB

                                                                                MD5

                                                                                3da90700245c44205e622feef01d6150

                                                                                SHA1

                                                                                53c74cc21f37eaf6a7dac53fe06216bfe7f00ca9

                                                                                SHA256

                                                                                3b0139cb4a3219f4302a20ffa02e87f8eb1b7da6359bf1ab84e10ce841c36cec

                                                                                SHA512

                                                                                141ec239db323c273605485961317d08b40a52b32820fb5bf1780be74b1773318694dc8b961880da2a00ff4c36ac5e6e1a6305275b546e12e41f67fc62cd5dec

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XO6Od95.exe

                                                                                Filesize

                                                                                991KB

                                                                                MD5

                                                                                3da90700245c44205e622feef01d6150

                                                                                SHA1

                                                                                53c74cc21f37eaf6a7dac53fe06216bfe7f00ca9

                                                                                SHA256

                                                                                3b0139cb4a3219f4302a20ffa02e87f8eb1b7da6359bf1ab84e10ce841c36cec

                                                                                SHA512

                                                                                141ec239db323c273605485961317d08b40a52b32820fb5bf1780be74b1773318694dc8b961880da2a00ff4c36ac5e6e1a6305275b546e12e41f67fc62cd5dec

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4JP344av.exe

                                                                                Filesize

                                                                                459KB

                                                                                MD5

                                                                                a38ce3e2dc246d8e40f95186737c588f

                                                                                SHA1

                                                                                87eb3f865fdd506f345d1d586f4d8c4d490f669a

                                                                                SHA256

                                                                                c42efcd5f53c75f36a6ed5c8f8be82359b848285ffb0fc5acc12fbd625c7028e

                                                                                SHA512

                                                                                9b6dec7f0eaae988f522ec927e0082dd03ead7605387c52d6184ee899154c85e9f180622b7ca32377a9e9a0b1972e24131e0a47e2b27797c55736b25261d27c9

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4JP344av.exe

                                                                                Filesize

                                                                                459KB

                                                                                MD5

                                                                                a38ce3e2dc246d8e40f95186737c588f

                                                                                SHA1

                                                                                87eb3f865fdd506f345d1d586f4d8c4d490f669a

                                                                                SHA256

                                                                                c42efcd5f53c75f36a6ed5c8f8be82359b848285ffb0fc5acc12fbd625c7028e

                                                                                SHA512

                                                                                9b6dec7f0eaae988f522ec927e0082dd03ead7605387c52d6184ee899154c85e9f180622b7ca32377a9e9a0b1972e24131e0a47e2b27797c55736b25261d27c9

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XB5Hv38.exe

                                                                                Filesize

                                                                                696KB

                                                                                MD5

                                                                                871b2474a2a1b30ae3e6d02e3e84f040

                                                                                SHA1

                                                                                b6c7af4d7cad48f2a7cb739a7e1df7a3b73e19e4

                                                                                SHA256

                                                                                cdf661fbe17fd3da2dc53a7fdae5a3a5db9820ea815ad8ed72dad303019e2852

                                                                                SHA512

                                                                                ddba505892d33eb237a4c2888846419d4abb648192eeae4f7ce0856066cd51c52d248925b014fa4312953f797759b341bd92871fc79dffaed4bb2d1125d6af0d

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XB5Hv38.exe

                                                                                Filesize

                                                                                696KB

                                                                                MD5

                                                                                871b2474a2a1b30ae3e6d02e3e84f040

                                                                                SHA1

                                                                                b6c7af4d7cad48f2a7cb739a7e1df7a3b73e19e4

                                                                                SHA256

                                                                                cdf661fbe17fd3da2dc53a7fdae5a3a5db9820ea815ad8ed72dad303019e2852

                                                                                SHA512

                                                                                ddba505892d33eb237a4c2888846419d4abb648192eeae4f7ce0856066cd51c52d248925b014fa4312953f797759b341bd92871fc79dffaed4bb2d1125d6af0d

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3li56WL.exe

                                                                                Filesize

                                                                                268KB

                                                                                MD5

                                                                                f09b788bfb242f8edcb4b4ab2bd0275a

                                                                                SHA1

                                                                                71b2273479460cbda9d08073d0b116935d2c6813

                                                                                SHA256

                                                                                f291d8694f3198b824474d57a18792218a5d622f2f59370efe6679563db87521

                                                                                SHA512

                                                                                709bdc1a303159b27f7e7fa793d1c78f3d6223b5a3ba2c03cbea36eafc1bd0e2edc1bd19e61f7ed5ca53a1ab5018d7c171fc9c3c4ff67b02b4087a07cfd5dda6

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3li56WL.exe

                                                                                Filesize

                                                                                268KB

                                                                                MD5

                                                                                f09b788bfb242f8edcb4b4ab2bd0275a

                                                                                SHA1

                                                                                71b2273479460cbda9d08073d0b116935d2c6813

                                                                                SHA256

                                                                                f291d8694f3198b824474d57a18792218a5d622f2f59370efe6679563db87521

                                                                                SHA512

                                                                                709bdc1a303159b27f7e7fa793d1c78f3d6223b5a3ba2c03cbea36eafc1bd0e2edc1bd19e61f7ed5ca53a1ab5018d7c171fc9c3c4ff67b02b4087a07cfd5dda6

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ED3mp19.exe

                                                                                Filesize

                                                                                452KB

                                                                                MD5

                                                                                7d34bb2fc4c28e63dd2de3642bac76d6

                                                                                SHA1

                                                                                a0d2ceddb38e2ed7ae0bf59e523601d3606980f4

                                                                                SHA256

                                                                                d8fd00adf83fe41205d292be1fd932f3fb1337e6c053e619ac2a38d10e39bdef

                                                                                SHA512

                                                                                940656655a5e112df15928c0756fb6f311543da42328cd95ad01f5f462cae64c78d86dfb5ef7b48c9734401ffaa61e15dc3d87bf316a5e5a5cfa88e46c0276c4

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ED3mp19.exe

                                                                                Filesize

                                                                                452KB

                                                                                MD5

                                                                                7d34bb2fc4c28e63dd2de3642bac76d6

                                                                                SHA1

                                                                                a0d2ceddb38e2ed7ae0bf59e523601d3606980f4

                                                                                SHA256

                                                                                d8fd00adf83fe41205d292be1fd932f3fb1337e6c053e619ac2a38d10e39bdef

                                                                                SHA512

                                                                                940656655a5e112df15928c0756fb6f311543da42328cd95ad01f5f462cae64c78d86dfb5ef7b48c9734401ffaa61e15dc3d87bf316a5e5a5cfa88e46c0276c4

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dx6mQ2wx.exe

                                                                                Filesize

                                                                                879KB

                                                                                MD5

                                                                                0ecba38cb522248c9859976e6b040cd9

                                                                                SHA1

                                                                                191a364e4b708194da8b182f3ea906d47e98c115

                                                                                SHA256

                                                                                c75d35196145f824862edbcd7b595e7c45999f601b7821ca44d2677b8fb9fe4c

                                                                                SHA512

                                                                                9a85a3d12b6b8ae43949d3b1c75bc359e397d259679ea44e54d701ad1624fa58bf69a1e4014acf50feb621cf87fed9f3243f64c610715492e393e006e8dc175a

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dx6mQ2wx.exe

                                                                                Filesize

                                                                                879KB

                                                                                MD5

                                                                                0ecba38cb522248c9859976e6b040cd9

                                                                                SHA1

                                                                                191a364e4b708194da8b182f3ea906d47e98c115

                                                                                SHA256

                                                                                c75d35196145f824862edbcd7b595e7c45999f601b7821ca44d2677b8fb9fe4c

                                                                                SHA512

                                                                                9a85a3d12b6b8ae43949d3b1c75bc359e397d259679ea44e54d701ad1624fa58bf69a1e4014acf50feb621cf87fed9f3243f64c610715492e393e006e8dc175a

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1iA59DX1.exe

                                                                                Filesize

                                                                                192KB

                                                                                MD5

                                                                                8904f85abd522c7d0cb5789d9583ccff

                                                                                SHA1

                                                                                5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                                                SHA256

                                                                                7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                                                SHA512

                                                                                04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1iA59DX1.exe

                                                                                Filesize

                                                                                192KB

                                                                                MD5

                                                                                8904f85abd522c7d0cb5789d9583ccff

                                                                                SHA1

                                                                                5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                                                SHA256

                                                                                7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                                                SHA512

                                                                                04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MM3635.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                f0831f173733de08511f3a0739f278a6

                                                                                SHA1

                                                                                06dc809d653c5d2c97386084ae13b50a73eb5b60

                                                                                SHA256

                                                                                8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

                                                                                SHA512

                                                                                19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MM3635.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                f0831f173733de08511f3a0739f278a6

                                                                                SHA1

                                                                                06dc809d653c5d2c97386084ae13b50a73eb5b60

                                                                                SHA256

                                                                                8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

                                                                                SHA512

                                                                                19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HD0LY7Oy.exe

                                                                                Filesize

                                                                                585KB

                                                                                MD5

                                                                                8c07341e4407ce12e2a88cc99b2a9ff4

                                                                                SHA1

                                                                                33ce52bbc70f215366bd47232afe51f849f11e3e

                                                                                SHA256

                                                                                9d72b030dc9c9f914fe772c1f7d7215e31c3d9e9e6f098bd362629e22f6ffeb1

                                                                                SHA512

                                                                                e7bf75991fa7cf7fe0529988fd3fa93a249b88840d51f55c39d93c3320d6deeff7b285ab5c0ca2cd131b097c40b2caa918f21035c73d23548e0a36565e75de5b

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HD0LY7Oy.exe

                                                                                Filesize

                                                                                585KB

                                                                                MD5

                                                                                8c07341e4407ce12e2a88cc99b2a9ff4

                                                                                SHA1

                                                                                33ce52bbc70f215366bd47232afe51f849f11e3e

                                                                                SHA256

                                                                                9d72b030dc9c9f914fe772c1f7d7215e31c3d9e9e6f098bd362629e22f6ffeb1

                                                                                SHA512

                                                                                e7bf75991fa7cf7fe0529988fd3fa93a249b88840d51f55c39d93c3320d6deeff7b285ab5c0ca2cd131b097c40b2caa918f21035c73d23548e0a36565e75de5b

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Dn7ax6sN.exe

                                                                                Filesize

                                                                                412KB

                                                                                MD5

                                                                                f6d87bfd4ccb46e8f04496f2a9bbc1e2

                                                                                SHA1

                                                                                d84ac100cb695a45fface4b2918f180fddbf74c1

                                                                                SHA256

                                                                                7789a0ba1d4f659a99a7c1b86100455b9ce40438a887251ac242fd97a978899b

                                                                                SHA512

                                                                                a1afccf5206f25d6ca4f2493debcf544aa130fd6746fda4fb94169e06ea163b9ee322f2429f314b601f948da10d81052fe6ecc2abb93992982255aacb1c30869

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Dn7ax6sN.exe

                                                                                Filesize

                                                                                412KB

                                                                                MD5

                                                                                f6d87bfd4ccb46e8f04496f2a9bbc1e2

                                                                                SHA1

                                                                                d84ac100cb695a45fface4b2918f180fddbf74c1

                                                                                SHA256

                                                                                7789a0ba1d4f659a99a7c1b86100455b9ce40438a887251ac242fd97a978899b

                                                                                SHA512

                                                                                a1afccf5206f25d6ca4f2493debcf544aa130fd6746fda4fb94169e06ea163b9ee322f2429f314b601f948da10d81052fe6ecc2abb93992982255aacb1c30869

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1Jf37Uz2.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                2ac58a5f88a26b184933da67ac96b66c

                                                                                SHA1

                                                                                e2a7d6179cb3e65ddf0c23bf7949234582db6098

                                                                                SHA256

                                                                                f95995b5ea731cc5d2ae2ba4a438a23dc9daaa9c70bcf8302c5058aa5bb5f637

                                                                                SHA512

                                                                                8f301a68b4826cee629a26bdd73926bf48825f637fd8d069461545d04036994bfbe589eaeeafb0b8a44b645577658e0b7a30f5692120f222662cbd73eb331a8c

                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1Jf37Uz2.exe

                                                                                Filesize

                                                                                378KB

                                                                                MD5

                                                                                2ac58a5f88a26b184933da67ac96b66c

                                                                                SHA1

                                                                                e2a7d6179cb3e65ddf0c23bf7949234582db6098

                                                                                SHA256

                                                                                f95995b5ea731cc5d2ae2ba4a438a23dc9daaa9c70bcf8302c5058aa5bb5f637

                                                                                SHA512

                                                                                8f301a68b4826cee629a26bdd73926bf48825f637fd8d069461545d04036994bfbe589eaeeafb0b8a44b645577658e0b7a30f5692120f222662cbd73eb331a8c

                                                                              • memory/1056-59-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-34-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-28-0x0000000074160000-0x0000000074910000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/1056-30-0x0000000004B10000-0x0000000004B20000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1056-29-0x00000000021A0000-0x00000000021BE000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/1056-31-0x0000000004B10000-0x0000000004B20000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1056-32-0x0000000004B20000-0x00000000050C4000-memory.dmp

                                                                                Filesize

                                                                                5.6MB

                                                                              • memory/1056-33-0x0000000002440000-0x000000000245C000-memory.dmp

                                                                                Filesize

                                                                                112KB

                                                                              • memory/1056-35-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-37-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-39-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-41-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-43-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-45-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-47-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-49-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-51-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-53-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-55-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-57-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-61-0x0000000002440000-0x0000000002456000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/1056-66-0x0000000074160000-0x0000000074910000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/1056-64-0x0000000004B10000-0x0000000004B20000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1056-63-0x0000000004B10000-0x0000000004B20000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1056-62-0x0000000074160000-0x0000000074910000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/1952-70-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/1952-71-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/1952-72-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/1952-74-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/1980-172-0x0000000007230000-0x0000000007246000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/2508-78-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                Filesize

                                                                                36KB

                                                                              • memory/2508-180-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                Filesize

                                                                                36KB

                                                                              • memory/2508-79-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                Filesize

                                                                                36KB

                                                                              • memory/3000-344-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/3000-341-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/3000-339-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/4708-97-0x0000000007AF0000-0x0000000007B3C000-memory.dmp

                                                                                Filesize

                                                                                304KB

                                                                              • memory/4708-87-0x00000000078A0000-0x00000000078AA000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/4708-83-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                Filesize

                                                                                248KB

                                                                              • memory/4708-253-0x0000000073E40000-0x00000000745F0000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/4708-258-0x0000000007A60000-0x0000000007A70000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/4708-96-0x0000000007AB0000-0x0000000007AEC000-memory.dmp

                                                                                Filesize

                                                                                240KB

                                                                              • memory/4708-95-0x0000000007A10000-0x0000000007A22000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/4708-94-0x00000000083E0000-0x00000000084EA000-memory.dmp

                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/4708-85-0x0000000007920000-0x00000000079B2000-memory.dmp

                                                                                Filesize

                                                                                584KB

                                                                              • memory/4708-86-0x0000000007A60000-0x0000000007A70000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/4708-84-0x0000000073E40000-0x00000000745F0000-memory.dmp

                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/4708-93-0x0000000008A00000-0x0000000009018000-memory.dmp

                                                                                Filesize

                                                                                6.1MB

                                                                              • memory/5044-348-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/5044-346-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/5044-345-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/5712-399-0x0000000073E40000-0x00000000745F0000-memory.dmp

                                                                                Filesize

                                                                                7.7MB