Resubmissions

04-10-2024 18:01

241004-wl132axhpm 10

22-04-2024 20:52

240422-znvwksgb77 10

27-02-2024 22:40

240227-2lykssdc83 10

03-01-2024 09:53

240103-lw3dqscehj 10

29-12-2023 23:48

231229-3txtxadcb8 10

Analysis

  • max time kernel
    45s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 09:53

General

  • Target

    078192e792b12a8d9980f364e110155c.exe

  • Size

    8.7MB

  • MD5

    078192e792b12a8d9980f364e110155c

  • SHA1

    89596e27530eeccd6ad9644aa045e8e0499301a1

  • SHA256

    67b1a7835687bf5851cf29539b2d0ce90ab30d373edfcf9ee54237026c67df33

  • SHA512

    72a2f85f8aa87fed3b84641bfc4ecde195588837da52553871b9aa917b26c073fea973d2e521290ac08ef6907a21677ebf7bb7886ddef3996625cc81855c0bbc

  • SSDEEP

    196608:UYE5OOysmxHcbDvsAKhZcIGijUtw+cs3Ax9stqFiRtHTV3hZF:XE5OOSuszcTtwp1s8gRtHT5J

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

ffdroider

C2

http://186.2.171.3

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Version

1.7.3

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Signatures

  • Detect Fabookie payload 1 IoCs
  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • FFDroider payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 3 IoCs
  • Nirsoft 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Amadey 7 IoCs

    amadey_bot.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\078192e792b12a8d9980f364e110155c.exe
    "C:\Users\Admin\AppData\Local\Temp\078192e792b12a8d9980f364e110155c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:984
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        3⤵
          PID:1952
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          3⤵
            PID:4272
        • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
          "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
          2⤵
          • Executes dropped EXE
          PID:2988
        • C:\Users\Admin\AppData\Local\Temp\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
              PID:5892
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                4⤵
                • Kills process with taskkill
                PID:2704
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
              3⤵
                PID:2448
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                3⤵
                  PID:668
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3004 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:1
                    4⤵
                      PID:4824
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2996 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:1
                      4⤵
                        PID:2936
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3504 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:1
                        4⤵
                          PID:1312
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1272 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:1
                          4⤵
                            PID:2508
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2264 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:8
                            4⤵
                              PID:5884
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2208 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:8
                              4⤵
                                PID:5380
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:2
                                4⤵
                                  PID:5176
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5000 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:1
                                  4⤵
                                    PID:4200
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5960 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:8
                                    4⤵
                                      PID:5800
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5948 --field-trial-handle=1940,i,6049767383323538894,1771949379564224230,131072 /prefetch:8
                                      4⤵
                                        PID:1356
                                  • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4900
                                    • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                                      3⤵
                                        PID:5412
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                          4⤵
                                            PID:4928
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                              5⤵
                                              • Modifies Windows Firewall
                                              PID:4072
                                          • C:\Windows\rss\csrss.exe
                                            C:\Windows\rss\csrss.exe /94-94
                                            4⤵
                                              PID:5876
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                5⤵
                                                • Creates scheduled task(s)
                                                PID:4680
                                        • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Install_Files.exe"
                                          2⤵
                                            PID:2932
                                          • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3564
                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                                              3⤵
                                                PID:3544
                                            • C:\Users\Admin\AppData\Local\Temp\Complete.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Complete.exe"
                                              2⤵
                                                PID:1860
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rPS67
                                                2⤵
                                                  PID:1668
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe70146f8,0x7fffe7014708,0x7fffe7014718
                                                    3⤵
                                                      PID:4468
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                      3⤵
                                                        PID:3372
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                                                        3⤵
                                                          PID:1692
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                                                          3⤵
                                                            PID:4948
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                            3⤵
                                                              PID:2420
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                              3⤵
                                                                PID:3616
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                                                                3⤵
                                                                  PID:5176
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                                                  3⤵
                                                                    PID:5208
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 /prefetch:8
                                                                    3⤵
                                                                      PID:5444
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 /prefetch:8
                                                                      3⤵
                                                                        PID:5428
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                                                                        3⤵
                                                                          PID:5584
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                                                                          3⤵
                                                                            PID:5576
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8846944077183908488,13560812046785502224,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5516 /prefetch:2
                                                                            3⤵
                                                                              PID:5044
                                                                          • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
                                                                            2⤵
                                                                              PID:3392
                                                                            • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe"
                                                                              2⤵
                                                                                PID:3136
                                                                                • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                                  3⤵
                                                                                    PID:5180
                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                                  2⤵
                                                                                    PID:764
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:3800
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                      PID:4896
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 600
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:3344
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2036
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3108
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4896 -ip 4896
                                                                                        1⤵
                                                                                          PID:6124
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffebca9758,0x7fffebca9768,0x7fffebca9778
                                                                                          1⤵
                                                                                            PID:5252
                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:60

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\background.html

                                                                                              Filesize

                                                                                              786B

                                                                                              MD5

                                                                                              9ffe618d587a0685d80e9f8bb7d89d39

                                                                                              SHA1

                                                                                              8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                                                                              SHA256

                                                                                              a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                                                                              SHA512

                                                                                              a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\icon.png

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              c8d8c174df68910527edabe6b5278f06

                                                                                              SHA1

                                                                                              8ac53b3605fea693b59027b9b471202d150f266f

                                                                                              SHA256

                                                                                              9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                                                                              SHA512

                                                                                              d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\aes.js

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              4ff108e4584780dce15d610c142c3e62

                                                                                              SHA1

                                                                                              77e4519962e2f6a9fc93342137dbb31c33b76b04

                                                                                              SHA256

                                                                                              fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                                                                              SHA512

                                                                                              d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\background.js

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              8a8bc71d28d1cd0c93adbf5ad69e4cc2

                                                                                              SHA1

                                                                                              67bd82ee24f36ac283173e5441157c6367fc7122

                                                                                              SHA256

                                                                                              82eeb618f4b9cff5265b5611666835b0113a1e83601b6806961047dbe7e6d6a8

                                                                                              SHA512

                                                                                              3d92ddd3a69cdf48ab84174c7349a7c4c1510c95052f0d9e005c285f4050bb57917031e7483dbe2e1b6cdb7eb1036d14d753c3c61fa2b321ba79eedcdf173d90

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\content.js

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              dd274022b4205b0da19d427b9ac176bf

                                                                                              SHA1

                                                                                              91ee7c40b55a1525438c2b1abe166d3cb862e5cb

                                                                                              SHA256

                                                                                              41e129bb90c2ac61da7dac92a908559448c6448ba698a450b6e7add9493739c6

                                                                                              SHA512

                                                                                              8ee074da689a7d90eca3c8242f7d16b0390b8c9b133d7bbdef77f8bf7f9a912e2d60b4a16f1c934f1bd38b380d6536c23b3a2f9939e31a8ef9f9c539573387b4

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\jquery-3.3.1.min.js

                                                                                              Filesize

                                                                                              84KB

                                                                                              MD5

                                                                                              a09e13ee94d51c524b7e2a728c7d4039

                                                                                              SHA1

                                                                                              0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                                                                              SHA256

                                                                                              160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                                                                              SHA512

                                                                                              f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\mode-ecb.js

                                                                                              Filesize

                                                                                              604B

                                                                                              MD5

                                                                                              23231681d1c6f85fa32e725d6d63b19b

                                                                                              SHA1

                                                                                              f69315530b49ac743b0e012652a3a5efaed94f17

                                                                                              SHA256

                                                                                              03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                                                                              SHA512

                                                                                              36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\pad-nopadding.js

                                                                                              Filesize

                                                                                              268B

                                                                                              MD5

                                                                                              0f26002ee3b4b4440e5949a969ea7503

                                                                                              SHA1

                                                                                              31fc518828fe4894e8077ec5686dce7b1ed281d7

                                                                                              SHA256

                                                                                              282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                                                                              SHA512

                                                                                              4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\manifest.json

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              f0b8f439874eade31b42dad090126c3e

                                                                                              SHA1

                                                                                              9011bca518eeeba3ef292c257ff4b65cba20f8ce

                                                                                              SHA256

                                                                                              20d39e65b119ed47afd5942d2a67e5057e34e2aef144569796a19825fea4348e

                                                                                              SHA512

                                                                                              833e3e30f091b4e50364b10fc75258e8c647ddd3f32d473d1991beda0095827d02f010bf783c22d8f8a3fa1433b6b22400ad93dc34b0eb59a78e1e18e7d9b05f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              1c462ab8645d768a141bad50cb897b51

                                                                                              SHA1

                                                                                              f28cc94cad874ccae741dfd35a34e3758c4adad8

                                                                                              SHA256

                                                                                              9b2b6ed5835804148813211be04bd2a5191481da34ab36e493da08bca20fa061

                                                                                              SHA512

                                                                                              01efed487e73d4c62019f2a83200d4e99ea771bb09695d04e10dd3f743fcb41eb4f781e2951b98092209026fb143852885212af4c804a24c6a89e7d62ed833d8

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              7a5862a0ca86c0a4e8e0b30261858e1f

                                                                                              SHA1

                                                                                              ee490d28e155806d255e0f17be72509be750bf97

                                                                                              SHA256

                                                                                              92b4c004a9ec97ccf7a19955926982bac099f3b438cd46063bb9bf5ac7814a4b

                                                                                              SHA512

                                                                                              0089df12ed908b4925ba838e07128987afe1c9235097b62855122a03ca6d34d7c75fe4c30e68581c946b77252e7edf1dd66481e20c0a9cccd37e0a4fe4f0a6fe

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              111B

                                                                                              MD5

                                                                                              807419ca9a4734feaf8d8563a003b048

                                                                                              SHA1

                                                                                              a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                              SHA256

                                                                                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                              SHA512

                                                                                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              180B

                                                                                              MD5

                                                                                              4bc8a3540a546cfe044e0ed1a0a22a95

                                                                                              SHA1

                                                                                              5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                                                              SHA256

                                                                                              f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                                                              SHA512

                                                                                              e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              fed468fca9edfb23a30f1745d3bf302c

                                                                                              SHA1

                                                                                              53b96d6cbd1936567bd1ef3dfc5282c8d5d4b8bc

                                                                                              SHA256

                                                                                              2dbec929b18b17d01d47bbca52d7a3e03081cec2b6ceba2cf284667c70bcfe46

                                                                                              SHA512

                                                                                              2362ef5129572a3c4b0e09babc24b5880a5a971b21f7fb04c78c956745d04e14196cdfc95ecb49dd789e604f3b1b0aa2f342ac055beec50020c292e8fe5e2969

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              204B

                                                                                              MD5

                                                                                              397a9f15381f4d9ba0e2d56abaa666f6

                                                                                              SHA1

                                                                                              32d2ffcfbf04415b38e203f954c3f1914413ea34

                                                                                              SHA256

                                                                                              b963c610acc77b2beb9f2b7f51434223b1ee7d6d18d8fb8590bdcde379262bb3

                                                                                              SHA512

                                                                                              3264b31137112a3d8ce08530d7290103ab03286f82c1b2cd69f9b11f75ac42c7e4a6e3f10295fc16dccb8abc6ee0cc16710e91330241f31f495db0a15c0c6a68

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe597229.TMP

                                                                                              Filesize

                                                                                              204B

                                                                                              MD5

                                                                                              a3a74611373bc095b48f24fa14c6e952

                                                                                              SHA1

                                                                                              108c5e3170cfd9b9be31a6d401eeebca099122d7

                                                                                              SHA256

                                                                                              2674f3fc5342cccfad6238480f2f0ef3206118ef86419dc3e0e3232b15500be6

                                                                                              SHA512

                                                                                              cbca530064e3adb5b8f70537164eafe00c7a602096cfbdd6b5255355253d357b479ce20a2bd8d4022eaa4c4bce81860e5474623204bfd02e6bde88b7b0cb0db4

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              10KB

                                                                                              MD5

                                                                                              b4b44c7a8f6a331721de9b60a899cd2a

                                                                                              SHA1

                                                                                              c73d6fe6e64a47816adddeca1488529dade06a72

                                                                                              SHA256

                                                                                              be39348cf38eb7fc732c7e00666b8f4c28962463b89b6442450374047b4504fa

                                                                                              SHA512

                                                                                              f049b8f19375694816b30ec00bddf5ca6618464ab4ce696760dabf57578d415abdae220eee5f72021c0c4b92b56aff4ce9dfbf0b2dd4b043a0665dda125e8e79

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Complete.exe

                                                                                              Filesize

                                                                                              324KB

                                                                                              MD5

                                                                                              f6f8409701e6738afb9bc4e8b8e5fd2e

                                                                                              SHA1

                                                                                              105d855ace9ed8549001f0b14cd83721e8add91f

                                                                                              SHA256

                                                                                              722fb578e359be45a5be348dc8d41dc4fa783fb61845d03b000f1db96dce5157

                                                                                              SHA512

                                                                                              aa13b1e9c381ff19fa562aeeed84fa529b39a32481a6c77f7bf3b8016d8a6a9f888ad34bf450a970eed7df0009d5d3f70b32440d09db6042f1a74b421739b28b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Complete.exe

                                                                                              Filesize

                                                                                              124KB

                                                                                              MD5

                                                                                              4e3db3275522bbc34e32b27cd9111ba0

                                                                                              SHA1

                                                                                              79c3d407831ceec7401289a7f059db57b72a31ab

                                                                                              SHA256

                                                                                              321f4c576c9320718fed385642ff2685ae2dcd7a5b2159ce10fd14ebe9b3ec6a

                                                                                              SHA512

                                                                                              2cf3f6bc30235b32be09e21dc6e4aacfc5d7d22b79737e2e9b55c94d9aae3f3c1eda33af65e540efa1047cffec84c01c540216d9499a115ec36ae12da9e9c3cb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe

                                                                                              Filesize

                                                                                              975KB

                                                                                              MD5

                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                              SHA1

                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                              SHA256

                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                              SHA512

                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                                                              Filesize

                                                                                              95KB

                                                                                              MD5

                                                                                              707dce5b343c3a06f2cccc604d1d3d50

                                                                                              SHA1

                                                                                              c98aa166f0e8dd978e15106a6d6ce761b5340d14

                                                                                              SHA256

                                                                                              5924d7fcfce10e967423055c0044420d13667ac67c38b6267d1867a0c0ecb437

                                                                                              SHA512

                                                                                              87c6b8efe5e9b819b2b158e32546f20c374d2d07a35834d9d0db792eaf7a36733d4806fad1659a7d5766ed4db771e972a4b270b01ff7bdd83142b983b79e0fcd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                                                              Filesize

                                                                                              92KB

                                                                                              MD5

                                                                                              3836e5426f33225c00c064dccd94ae33

                                                                                              SHA1

                                                                                              bf7701b04e6aedeaaa6aa9c653aa76c4bd073297

                                                                                              SHA256

                                                                                              97ec7ebd5b3387150f7d4f8dbdce479e2c6aded98a1166cbc9bf9a3192f7d7ed

                                                                                              SHA512

                                                                                              20e3f5e900381a6b45cdcc35975a209e1b75ce109123ccf93745e77ad13fa60623fc371bc8f678ff0beb1a3727ffa20576c08fb0ff88bf69af2b2e4d9ffab442

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                                                              Filesize

                                                                                              247KB

                                                                                              MD5

                                                                                              ecfb3be2174fce2243f7dc5b4ad2c7da

                                                                                              SHA1

                                                                                              f70e278237881782413b0ca630c8a91f6a9bce88

                                                                                              SHA256

                                                                                              e79df1504cd80ee1ea7b7b9f5f0d78186550237474bc08e2940dd3500b439819

                                                                                              SHA512

                                                                                              c5773a8b5635faa5c93e771e54cf2d48d6a71645d4a3c9cc9a4c199fb605cc9097e532ee730009a3257b92d3b58af800a72de8221611929ded242b94c9fcc692

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe

                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe

                                                                                              Filesize

                                                                                              342KB

                                                                                              MD5

                                                                                              d0402c44d7ea748b206d866ba94e7480

                                                                                              SHA1

                                                                                              20f53df834058d553b80f4da66add69dc0dd995d

                                                                                              SHA256

                                                                                              0e97588b2267d679c75d1f816a53de4b4f2e336d54c04c2dece66f9c053c6111

                                                                                              SHA512

                                                                                              aa9bc7329f04d32ab08c8c6be6a63e16aff897e7804c0861d9b27d0705aec92a33f642face1c31a2c88cc03f5a70a90bad53d98f27a8740ad856624ec1c8e189

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              41b7c6d48d13e1a864bf2d3759e257e6

                                                                                              SHA1

                                                                                              7ee45121a927d744941651bd6673d3df21f1611b

                                                                                              SHA256

                                                                                              820c980f68378170cec0e1f2f4e2e319a07b1d030d7712ece110f579fcd1a8c2

                                                                                              SHA512

                                                                                              0ac230d6ea4f7eaf1c5dbc919e1de41416e4c5e527e0ec583135eab2067d0fcd22615d80a93f803ce327cdbb58b5b236ca47d759647b8c36a98a17a3e1504077

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe

                                                                                              Filesize

                                                                                              960KB

                                                                                              MD5

                                                                                              bbef42ad24f1109cc133edbb8bf0e743

                                                                                              SHA1

                                                                                              e482b5992abb50a7a176a797a941a36596b348b4

                                                                                              SHA256

                                                                                              d0c6f84a559489eb6eda83968d92e29e21730c982ab0a5064c45a196cb07c8a7

                                                                                              SHA512

                                                                                              2f2220313db67ef0efd1796c329950ba29bf9e7927bbaeb3d22ec96683033eba4c098abac7e4402aef1496227ec562d85f38f0dcef7373545f2f8354963ac754

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe

                                                                                              Filesize

                                                                                              896KB

                                                                                              MD5

                                                                                              549bca393a24fb1c85b433cdc78bd523

                                                                                              SHA1

                                                                                              6ec616a215e1b795684f52279f95bcf579560fd0

                                                                                              SHA256

                                                                                              fb9ea4e44f5bc424596e0cfc8de62d50021b223e396b23a1c24c994dee4e8de7

                                                                                              SHA512

                                                                                              0df00db6d4fe4f1bf7c8fd5302540f13791450cb65742cb21dd507b8496678f8ae5c6417f3d097adba3aefd397da034431bdf490e203deb07fbc0cafb17c837a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe

                                                                                              Filesize

                                                                                              648KB

                                                                                              MD5

                                                                                              bad5e8f59770e9d2ac5eb8d827fbba27

                                                                                              SHA1

                                                                                              7afffa9d7d60bed12a294bb22b15b98fd2088034

                                                                                              SHA256

                                                                                              f8dc73ec07a41439fbf94fc1d38f71692975815a5834e766f0a5040a2e982320

                                                                                              SHA512

                                                                                              147def565b8be288c8447f503509487d6e651da77c8a890007a4dfd910adb34ef3b1354402e2ec2d1b47ef85b6f72ab970b57a1a0cadf618d9990161128e03a1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe

                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              509b000635ab3390fa847269b436b6ba

                                                                                              SHA1

                                                                                              cc9ea9a28a576def6ae542355558102b6842538b

                                                                                              SHA256

                                                                                              7266a9d0f9a50aff61cc32794e421c4215e49e0b54c6b90e13ae05a8a8e5fc12

                                                                                              SHA512

                                                                                              c64d0cabeede0f3617d3535767637d8ffc7dc51145f2e2db48b6f720dfe76e2e897e456f91c83235b1b5c9833e468244f2fe67379c0da47b9ea045b1362cebd4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe

                                                                                              Filesize

                                                                                              201KB

                                                                                              MD5

                                                                                              b70f516d57624c741cabeebb65cce996

                                                                                              SHA1

                                                                                              98c27ae9fa2742dfedcf765c5b37d7830673c2ff

                                                                                              SHA256

                                                                                              32e4d190cebe0be41e148b8863fad2c8973b1afc9d60238ac9ec1daeb1e1a2d2

                                                                                              SHA512

                                                                                              aae21583810803053b0112f720c142de570b75c41d6bb63ae7e870750678478cc7140204c1108b83fee7f53de77e5de2a9752fdff0279563ceea94c2401acf95

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat

                                                                                              Filesize

                                                                                              64KB

                                                                                              MD5

                                                                                              921cef03209725124eb9668edf6fcd29

                                                                                              SHA1

                                                                                              d4f75a96ff5e5ed10773ead3a4465d2b12f68513

                                                                                              SHA256

                                                                                              11c8bfa4daf5a50774f66e443db89a75f1034e12ca360183636075aeb2e8fcce

                                                                                              SHA512

                                                                                              99e3c6ef4ebb4de229c18d809ce3a1058e710db5be30041777959fb7d49ee6b73a206d4a9807af0188f49869c2f5da5f7722e16ba37ab166269070d23f0fb9c5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll

                                                                                              Filesize

                                                                                              32KB

                                                                                              MD5

                                                                                              d5e083e7579f3aaee1a1dcc890236a6c

                                                                                              SHA1

                                                                                              2dcb45ef888a98295b87f71f667e2425c836bf1f

                                                                                              SHA256

                                                                                              74a5f820d273a46b922b145c1045e8afd3f2c497d93d9e5cb7059f72d6a5cc1a

                                                                                              SHA512

                                                                                              53a2a51b2d50a384eabdad0444f1f7cbf7614990bd38232f9d883fa24295cb921e50f705ab09b22d395710e12d2fc2a628144fdee1c5a76ebd041f076d52aeb4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\6475285c-8236-45d6-bc20-ca407847c840.tmp

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              7d45fb4cc54ed9af0be7f0db10160b0b

                                                                                              SHA1

                                                                                              e076527e1c0e95d27a251b6bb02fbe1dc8814b14

                                                                                              SHA256

                                                                                              3e2e890e843fd9004b218df9c85ee4eae083f034073da571383e7be93d01c3bc

                                                                                              SHA512

                                                                                              0e684668f5525e8756054a7cf2ae96597379dc03f57210d88c3e7ca196c7244a85371ea08a6d35a83ae1846d44f370e3afb41cc8c611f3931ece3ca637184ae2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_000009

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              3669e98b2ae9734d101d572190d0c90d

                                                                                              SHA1

                                                                                              5e36898bebc6b11d8e985173fd8b401dc1820852

                                                                                              SHA256

                                                                                              7061caa61b21e5e5c1419ae0dc8299142ba89c8169a2bd968b6de34a564f888a

                                                                                              SHA512

                                                                                              0c5f0190b0df4939c2555ec7053a24f5dae388a0936140d68ed720a70542b40aaf65c882f43eb1878704bea3bd18934de4b1aac57a92f89bbb4c67a51b983ae3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index

                                                                                              Filesize

                                                                                              24B

                                                                                              MD5

                                                                                              54cb446f628b2ea4a5bce5769910512e

                                                                                              SHA1

                                                                                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                              SHA256

                                                                                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                              SHA512

                                                                                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index-dir\the-real-index

                                                                                              Filesize

                                                                                              48B

                                                                                              MD5

                                                                                              c0f4f1fa5ebee3ec9a9f196755ada830

                                                                                              SHA1

                                                                                              1b71f77828beaab8cd53f2246dc66513384760bc

                                                                                              SHA256

                                                                                              e6ce1d4c65eb5cf67bf5f29c4fdca2141e3d1b9469957e9e6962e399cf579bc6

                                                                                              SHA512

                                                                                              248a006c7bf8fc51106856c6d88ddad07483d38aa76e215f8faedf85f42aeb57dcf29cc13003ec3f811798dc2ad7281c382c8240fe3a392f1b7222f6f800df58

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              46295cac801e5d4857d09837238a6394

                                                                                              SHA1

                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                              SHA256

                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                              SHA512

                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\MANIFEST-000001

                                                                                              Filesize

                                                                                              41B

                                                                                              MD5

                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                              SHA1

                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                              SHA256

                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                              SHA512

                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\messages.json

                                                                                              Filesize

                                                                                              593B

                                                                                              MD5

                                                                                              91f5bc87fd478a007ec68c4e8adf11ac

                                                                                              SHA1

                                                                                              d07dd49e4ef3b36dad7d038b7e999ae850c5bef6

                                                                                              SHA256

                                                                                              92f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9

                                                                                              SHA512

                                                                                              fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Login Data For Account

                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                              SHA1

                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                              SHA256

                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                              SHA512

                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\64625a2a-f043-4ed3-9cf9-3fa1b2314314.tmp

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e4cdf18ab82d63ca47fb03dfe84d9769

                                                                                              SHA1

                                                                                              a5e1fd2a548b8e2704bf497b8b283e9612c74bec

                                                                                              SHA256

                                                                                              064912408842e6d6fc711d6f81caf91a96470b87c212b75e57b1fd8363d22fad

                                                                                              SHA512

                                                                                              013265681701eef603a7a56d060b926fcfd8f6c80909323e82f4982ecd83285c25f9f34f13bf886c57022049afd2123e11a6322ed0b2f2c0cd8c5ad0e4cfbb44

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              707B

                                                                                              MD5

                                                                                              5cba4995771946fd50764ca145eec057

                                                                                              SHA1

                                                                                              4d22c22afc6b9a2e88ddddb38f5526b74ef66111

                                                                                              SHA256

                                                                                              c76c964727691634769f54df14ca2feea63a559c427b5c32345d3bbccaaa731a

                                                                                              SHA512

                                                                                              f6fc64bb369650ae9ce430fe9def806a4df0dc21a9adce9b54a4df8da16aa640bac182d4c545be4746a653f4fb925ab533e3bfead12788b36096fdee4acaef51

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              03dd6919fa4ff634c8f8741a5df552a0

                                                                                              SHA1

                                                                                              63d48214a67b8a7de76051992e562e0973e33b8c

                                                                                              SHA256

                                                                                              bfdd52c447ad44516c0a960e3169d0b88915062cb54d8d169c7146f855d766c4

                                                                                              SHA512

                                                                                              8032b999778bfd4cc4320ade9fc86eb81c262679e448c5a768c12c444504e8e7182056c9e63c62339796e1bcb21b3907a995537e6d3d102e7ccbbfa9f99aa749

                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                                                                              Filesize

                                                                                              77KB

                                                                                              MD5

                                                                                              308e5c8e88aa25f0afb4d1a1b6157110

                                                                                              SHA1

                                                                                              918628f873dabc3e5b3b799b6a1ace070f51d208

                                                                                              SHA256

                                                                                              88e4a8c7dda96edabf075650b24be3c03262d7625fa2984ab3ce6e17c5670791

                                                                                              SHA512

                                                                                              5773f0bb9da56583ad92baba7ce729b1c1ce9447525c1aa782119d46df013d88e033fb3923d4465a5df0c1af476144b4f4c9d6415a0bf1c92126c6963c106cea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              93b83fd6d986e241819422a794eca5ab

                                                                                              SHA1

                                                                                              fc23f9021d15aa69f0484d3657ba015b4eb76935

                                                                                              SHA256

                                                                                              744a3d7d4a8908e82eeec5fdfba1be8400f98610c950225f689f9909de579998

                                                                                              SHA512

                                                                                              b15b498bd0a87c4d4f3110c989ca4744c7627f12c84a79d7eed675ba3e6899b549e6ebe637effb549d293a7d88c0b1eb6cdc41161535c0572724120098d57e0c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe

                                                                                              Filesize

                                                                                              537KB

                                                                                              MD5

                                                                                              6bb2444563f03f98bcbb81453af4e8c0

                                                                                              SHA1

                                                                                              97f7d6c15d2a1cd34d32e6d6106fcf5e8a0515ed

                                                                                              SHA256

                                                                                              af1beafe8b2042586f291bd09192e420349c87bfaf48233c9ae5ceae4b19df4d

                                                                                              SHA512

                                                                                              dbf81f69c4e9086cf6da8e83f3f32346e44a590d4c037c02c83a5e3af2f666dec0a00a4eb296c90d54a4231b8060b76cf26147f4bb78b6e04d6009c77082be36

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                                                                                              Filesize

                                                                                              61KB

                                                                                              MD5

                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                              SHA1

                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                              SHA256

                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                              SHA512

                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe

                                                                                              Filesize

                                                                                              41KB

                                                                                              MD5

                                                                                              ca64cb030e365dc098dac74a85919d69

                                                                                              SHA1

                                                                                              80d41220adc6c0ba13083005b1ac69971e41740d

                                                                                              SHA256

                                                                                              26e555952cfc9f35f2eb06c7e471ca8158ef1ea113e2ab1b4d2622eb3dcc5488

                                                                                              SHA512

                                                                                              e89ed571721c16c89b7f5fa77aa773b9aa1e3a18149589370092bc89685aa8d3625f45525a0c476de83389ef632e8bc95272af6a0c2f739c69bd5ce5575bdf45

                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe

                                                                                              Filesize

                                                                                              92KB

                                                                                              MD5

                                                                                              950022b33c90ca51dfd978f0c6a75460

                                                                                              SHA1

                                                                                              7bcb6f0a2c0117126e9ba0b9ee54c7cbd215b954

                                                                                              SHA256

                                                                                              ae9235500e0a0790243707a2e5beed41dff3138519a04330b1115bc80a430bb9

                                                                                              SHA512

                                                                                              72d51ac8c767cccd06ad7719b6f70dae6cee975bada915bb0515ff41a32e0a2df45735598abd7f5b9f955a061dbcd0f6d430cd411c0f9a80c0c5b9fec2ffe120

                                                                                            • C:\Windows\rss\csrss.exe

                                                                                              Filesize

                                                                                              188KB

                                                                                              MD5

                                                                                              90a8d5ebe94b6483fd13eb4f39a18db0

                                                                                              SHA1

                                                                                              45b9fc2fd9a90558d4eead2fa0fa79e7cf02839e

                                                                                              SHA256

                                                                                              d46fd38ba7c0c408ca25f9797aa7ba31f1f53dc3eda3863fcdb02499d9cf8fb1

                                                                                              SHA512

                                                                                              3fc1c969dd7d35b9a3a292b4aa55b257b1a7bf73b1504ea3682956afd01e24be7f8e710eea53bd340f871810a5efd4777c1364dd9f7ae57f4797a3b90fb585ec

                                                                                            • C:\Windows\rss\csrss.exe

                                                                                              Filesize

                                                                                              381KB

                                                                                              MD5

                                                                                              e2ff9aba2e5004ab1413aefbf5724360

                                                                                              SHA1

                                                                                              b080534b84470343e3b61c1260e1224fe962ca12

                                                                                              SHA256

                                                                                              8f9a9420a9bfeae84131038cbf6ca9241f24817dd2dfec8d16ec9fbf63ccfaae

                                                                                              SHA512

                                                                                              1aeedf0340892ad63a55f59195d1210ef460a5a24be772e189549b438d0be3dcb5583b3780026b488b6f48d7684d194c0bf5e500a03d0d048f7a61ccf4f8db96

                                                                                            • memory/764-144-0x0000000000400000-0x0000000002C6D000-memory.dmp

                                                                                              Filesize

                                                                                              40.4MB

                                                                                            • memory/764-118-0x0000000002CF0000-0x0000000002CF9000-memory.dmp

                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/764-137-0x0000000000400000-0x0000000002C6D000-memory.dmp

                                                                                              Filesize

                                                                                              40.4MB

                                                                                            • memory/764-115-0x0000000002DA0000-0x0000000002EA0000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1952-128-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                              Filesize

                                                                                              364KB

                                                                                            • memory/2988-101-0x00007FFFEAB00000-0x00007FFFEB5C1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2988-100-0x0000000000AB0000-0x0000000000AD8000-memory.dmp

                                                                                              Filesize

                                                                                              160KB

                                                                                            • memory/2988-197-0x00007FFFEAB00000-0x00007FFFEB5C1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2988-150-0x000000001B330000-0x000000001B340000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/2988-79-0x00000000003E0000-0x000000000041A000-memory.dmp

                                                                                              Filesize

                                                                                              232KB

                                                                                            • memory/3136-149-0x0000000072670000-0x0000000072E20000-memory.dmp

                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3136-331-0x0000000072670000-0x0000000072E20000-memory.dmp

                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3136-126-0x0000000000DC0000-0x0000000000E4A000-memory.dmp

                                                                                              Filesize

                                                                                              552KB

                                                                                            • memory/3136-152-0x0000000005860000-0x0000000005870000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/3136-215-0x0000000072670000-0x0000000072E20000-memory.dmp

                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3136-317-0x00000000030C0000-0x00000000030E8000-memory.dmp

                                                                                              Filesize

                                                                                              160KB

                                                                                            • memory/3268-143-0x0000000002830000-0x0000000002846000-memory.dmp

                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/3392-632-0x0000000000750000-0x0000000000758000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-385-0x0000000004710000-0x0000000004718000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-501-0x0000000004A20000-0x0000000004A28000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-497-0x0000000004C30000-0x0000000004C38000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-370-0x0000000004530000-0x0000000004538000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-364-0x0000000004510000-0x0000000004518000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-508-0x0000000004A40000-0x0000000004A48000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-131-0x0000000000400000-0x000000000060D000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/3392-481-0x00000000049E0000-0x00000000049E8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-658-0x00000000021A0000-0x00000000021A8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-373-0x0000000004710000-0x0000000004718000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-151-0x0000000000400000-0x000000000060D000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/3392-705-0x00000000021D0000-0x00000000021D8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-800-0x00000000021A0000-0x00000000021A8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-602-0x0000000000750000-0x0000000000758000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-320-0x0000000003A60000-0x0000000003A70000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/3392-762-0x00000000021D0000-0x00000000021D8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-409-0x0000000004740000-0x0000000004748000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3392-736-0x0000000000750000-0x0000000000758000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/4272-179-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/4900-161-0x0000000005120000-0x0000000005A46000-memory.dmp

                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/4900-214-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-184-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-313-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-185-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-252-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-232-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4900-231-0x0000000005120000-0x0000000005A46000-memory.dmp

                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/4900-226-0x0000000004B90000-0x0000000004FDB000-memory.dmp

                                                                                              Filesize

                                                                                              4.3MB

                                                                                            • memory/4900-160-0x0000000004B90000-0x0000000004FDB000-memory.dmp

                                                                                              Filesize

                                                                                              4.3MB

                                                                                            • memory/5180-410-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                              Filesize

                                                                                              596KB

                                                                                            • memory/5180-327-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                              Filesize

                                                                                              596KB

                                                                                            • memory/5180-330-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                              Filesize

                                                                                              596KB

                                                                                            • memory/5180-332-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                              Filesize

                                                                                              596KB

                                                                                            • memory/5180-324-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                              Filesize

                                                                                              596KB

                                                                                            • memory/5412-571-0x0000000004BC0000-0x000000000500B000-memory.dmp

                                                                                              Filesize

                                                                                              4.3MB

                                                                                            • memory/5412-570-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/5412-406-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/5412-388-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/5412-609-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/5412-386-0x0000000004BC0000-0x000000000500B000-memory.dmp

                                                                                              Filesize

                                                                                              4.3MB

                                                                                            • memory/5876-1653-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/5876-1649-0x0000000005200000-0x0000000005700000-memory.dmp

                                                                                              Filesize

                                                                                              5.0MB

                                                                                            • memory/5876-1682-0x0000000005200000-0x0000000005700000-memory.dmp

                                                                                              Filesize

                                                                                              5.0MB

                                                                                            • memory/5876-1720-0x0000000000400000-0x000000000309C000-memory.dmp

                                                                                              Filesize

                                                                                              44.6MB