Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2024 13:16

General

  • Target

    https://www.mediafire.com/file/zgpxe8tj10498ea/RRNAMEUNLOCKER.rar/file

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/1XHTzgw2

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1209149722129072188/ECi3Fxole6_vJLoePzHdH-8weEA_LteXKkAdEYVAk5QqlvTk3RhiGIcSonw5okumm0nk

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 31 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/zgpxe8tj10498ea/RRNAMEUNLOCKER.rar/file
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff89d146f8,0x7fff89d14708,0x7fff89d14718
      2⤵
        PID:3560
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:2
        2⤵
          PID:1044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
          2⤵
            PID:3956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
            2⤵
              PID:2808
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:2208
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                2⤵
                  PID:3396
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                  2⤵
                    PID:4124
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                    2⤵
                      PID:1420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                      2⤵
                        PID:3556
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                        2⤵
                          PID:2680
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                          2⤵
                            PID:2308
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                            2⤵
                              PID:628
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                              2⤵
                                PID:2340
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                2⤵
                                  PID:4456
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7572 /prefetch:1
                                  2⤵
                                    PID:4440
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7564 /prefetch:1
                                    2⤵
                                      PID:2156
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:1
                                      2⤵
                                        PID:3408
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7340 /prefetch:1
                                        2⤵
                                          PID:2116
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                          2⤵
                                            PID:5432
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8584 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5504
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8304 /prefetch:1
                                            2⤵
                                              PID:5492
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=8272 /prefetch:8
                                              2⤵
                                                PID:5484
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:1
                                                2⤵
                                                  PID:6016
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9312 /prefetch:1
                                                  2⤵
                                                    PID:6096
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9300 /prefetch:1
                                                    2⤵
                                                      PID:6104
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:1
                                                      2⤵
                                                        PID:5784
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9748 /prefetch:1
                                                        2⤵
                                                          PID:5796
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9988 /prefetch:1
                                                          2⤵
                                                            PID:5856
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9592 /prefetch:1
                                                            2⤵
                                                              PID:5920
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9956 /prefetch:1
                                                              2⤵
                                                                PID:5984
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10436 /prefetch:1
                                                                2⤵
                                                                  PID:6180
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                                  2⤵
                                                                    PID:6256
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9972 /prefetch:8
                                                                    2⤵
                                                                      PID:6488
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9972 /prefetch:8
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:6504
                                                                    • C:\Program Files\7-Zip\7zFM.exe
                                                                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\RRNAMEUNLOCKER.rar"
                                                                      2⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:6604
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zOCC9267A7\name unlocker.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zOCC9267A7\name unlocker.exe"
                                                                        3⤵
                                                                        • Checks computer location settings
                                                                        • Drops startup file
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:7060
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zOCC9267A7\name unlocker.exe'
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5116
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'name unlocker.exe'
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6208
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4672
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6400
                                                                        • C:\Windows\System32\schtasks.exe
                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                          4⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:6824
                                                                        • C:\Users\Admin\AppData\Local\Temp\pnnngl.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\pnnngl.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2492
                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zOCC94D079\README.txt
                                                                        3⤵
                                                                        • Opens file in notepad (likely ransom note)
                                                                        PID:5776
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10180 /prefetch:1
                                                                      2⤵
                                                                        PID:7160
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10228 /prefetch:1
                                                                        2⤵
                                                                          PID:7152
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8196 /prefetch:1
                                                                          2⤵
                                                                            PID:6744
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:1
                                                                            2⤵
                                                                              PID:6772
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,3177967603104230518,8001277046004090642,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1368 /prefetch:2
                                                                              2⤵
                                                                                PID:7088
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:4204
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:1460
                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                  1⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:628
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:5800
                                                                                  • C:\Windows\System32\bk0rj2.exe
                                                                                    "C:\Windows\System32\bk0rj2.exe"
                                                                                    1⤵
                                                                                      PID:4580
                                                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6308
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5592
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1996
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3840
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5604
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5500
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6924
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5116
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5800
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5796
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6940
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2748
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6260
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1896
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1120
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4072
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5360
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5352
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:7124
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6256
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6292
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6392
                                                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3780
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5716
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:7016
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6908
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4436
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5512
                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe
                                                                                      "C:\Users\Admin\Desktop\name unlocker.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4428

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\44\Browsers\Cookies_Edge(49).txt

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      bfec4c5947c1123845d75522668e771b

                                                                                      SHA1

                                                                                      c2a73884959145efcee5e17e36527879f99a9afd

                                                                                      SHA256

                                                                                      f5126249cbb5c4b9bb01cb6017c1f11a78aa7950e079f20e55ac959672e9d7ff

                                                                                      SHA512

                                                                                      1474b12642f85181c80322aed12dbbc28c868b395264c7a38b5af2ec61e38077474f66dd4ddbda93ba78a9129402291b9eb4dbbd192167e36393afd7d6e6c945

                                                                                    • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                      Filesize

                                                                                      1001B

                                                                                      MD5

                                                                                      8ad8719ab81aca111817a988a0f982af

                                                                                      SHA1

                                                                                      80d14414885adaadb3724e2865461f074a80f7ab

                                                                                      SHA256

                                                                                      1937bb0037390ae37ff40025496a9ce64549302faa8bb858ebe33f613dd1909e

                                                                                      SHA512

                                                                                      c2c794550ced3713cdcfed5dd1f89f849d16051b4fed1ccba44ac6b4c0666a03620542d4ca2f78e76d5674584501497105f3d1432e2263013ed1fe8e3cba2f1f

                                                                                    • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                      Filesize

                                                                                      913B

                                                                                      MD5

                                                                                      f1a7011b47408ea7af3ed01399cc34d0

                                                                                      SHA1

                                                                                      9aab65bf28fe004573404b5d76dcb9a0a1f43ca6

                                                                                      SHA256

                                                                                      2ea2b108398880046dc391aa39baf9137b62fd18d29b086c5a4ee753d0bf49c8

                                                                                      SHA512

                                                                                      b7e585b117b22e08b4087825274bb318f152e2a07d5608477bd37920d6490c047ce3d51bc35bf700e63cdc062b72eff573eb19aea3630f7935007ea8e938e0ef

                                                                                    • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      4874f4382a7825b0790b455ba39e98cb

                                                                                      SHA1

                                                                                      4e88c3e1e8d0907e061e66edc889d2c1c7135889

                                                                                      SHA256

                                                                                      bd31bbbf212e3fd53d1fa68bc1b7a1420199816b26cd30d28e2c3a20d1f4ac0f

                                                                                      SHA512

                                                                                      3e88f956f670af729ab9a0b046f02ca97956cbc69bab3c6141ce8e03984717b4b8d4f8120dbb5216a4eb5a80054d192da40338b9c61284c53c178368a8ba527d

                                                                                    • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b26100672bbd72e8b545c44fe85f3e22

                                                                                      SHA1

                                                                                      705a471815eb8d7374b203d0ad1259b4cc859c11

                                                                                      SHA256

                                                                                      ce639ba280b06418af1471d356e98615afa50258ee8d9a510c5cd182f1464ded

                                                                                      SHA512

                                                                                      d8e7dc0254cc85fb2406eee49d2e895393139a0675bd153c4c213f0c3d15c1614d2450ecc01ad1b6700ee29625fbecdc14f77a27520e8aea160b3f01b717e0fa

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\name unlocker.exe.log

                                                                                      Filesize

                                                                                      654B

                                                                                      MD5

                                                                                      2ff39f6c7249774be85fd60a8f9a245e

                                                                                      SHA1

                                                                                      684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                      SHA256

                                                                                      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                      SHA512

                                                                                      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      1f6d41bf10dc1ec1ca4e14d350bbc0b1

                                                                                      SHA1

                                                                                      7a62b23dc3c19e16930b5108d209c4ec937d7dfb

                                                                                      SHA256

                                                                                      35947f71e9cd4bda79e78d028d025dff5fe99c07ea9c767e487ca45d33a5c770

                                                                                      SHA512

                                                                                      046d6c2193a89f4b1b7f932730a0fc72e9fc95fbdb5514435a3e2a73415a105e4f6fa7d536ae6b24638a6aa97beb5c8777e03f597bb4bc928fa8b364b7192a13

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      4254f7a8438af12de575e00b22651d6c

                                                                                      SHA1

                                                                                      a3c7bde09221129451a7bb42c1707f64b178e573

                                                                                      SHA256

                                                                                      7f55f63c6b77511999eee973415c1f313f81bc0533a36b041820dd4e84f9879b

                                                                                      SHA512

                                                                                      e6a3244139cd6e09cef7dab531bff674847c7ca77218bd1f971aa9bf733a253ac311571b8d6a3fe13e13da4f506fec413f3b345a3429e09d7ceb821a7017ec70

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9332ef5ea2e6734f5400bf419d04d1a1

                                                                                      SHA1

                                                                                      8269e5fae4d5fb2bd47e875f97d9cbe63e17006e

                                                                                      SHA256

                                                                                      e827b52fe78057115e6a768e2599dca18ead73eca882f396ce3f96babdedd9cd

                                                                                      SHA512

                                                                                      2119de073601e1defc3c4a58e2efa397f1c32e6fcc1922fea04ab5abbb1cb365b72adbb11e73b33d363206d088f890322d0617e2413f30d49b50c8f878c47900

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      59ef0351f68107eb32fff6965d645443

                                                                                      SHA1

                                                                                      3809b418a16c4841147b12d42b14fab3f15b82dc

                                                                                      SHA256

                                                                                      d9547b5e7e4098bab9828f485a138fab1e50f7edb6fc9c8e898bd773b3ee2ce8

                                                                                      SHA512

                                                                                      426a30264e6ec696cc5545601e291601ad1dd3cac3f4cf492bc56160bd6cf785843976c6c31629c711715f52802df9f11af1c1518f2a44aa9c40469111778ea3

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9fdcf7bc6726fd680be97eff22fe006a

                                                                                      SHA1

                                                                                      1570390c912d50bcfdb733208ccd540639d47b4b

                                                                                      SHA256

                                                                                      29ca5b8089f2346452ddb20ad87b312cc4c6864b6f1159c82e816810fe14628b

                                                                                      SHA512

                                                                                      5dcb311a2a22493f0c2a15e38206a115ad2b83d2f32d24ae0a69bddb33fe6ce7587eb0ea20814996736cc4d8d167ae56f0d6e79735876e0656dc0e863f69e96e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      b5ce761458ee1a61d3714f4509d5c628

                                                                                      SHA1

                                                                                      bc44d92607c4adf8979b91925ce445b8e791b48e

                                                                                      SHA256

                                                                                      c55265660bfd333c6caeded2b5a6c3593685c7eab03a3be4e704a452b54f0bee

                                                                                      SHA512

                                                                                      04d250dc731f39326ad9e883b8ddd66a902e8de467080e6c7937f512e945f122671b7fb4890955d4d32757a3659297292c692f15442c1cbf27771715fedef96e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      c025fc057fdc6f03b1962ef87cefd6d7

                                                                                      SHA1

                                                                                      5f30922e49bef108c5af1286b31d4ee05abba6a0

                                                                                      SHA256

                                                                                      edfa823e6b5068fe2ab3fa5c85b15b683e6459718ca8c4c123c195eb79736782

                                                                                      SHA512

                                                                                      546938b778182075e05e43234924f85bc9887f37cf942adf0969c2053e46518b8d176f5ef760d45870df50b83e3d3d4ae1541565170aa375d80e6cb678459617

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      d1dd909a8fa10ba5aa36b107d0093d1c

                                                                                      SHA1

                                                                                      6f2b45fee1c8fc6e0466b8c9abafce19800df692

                                                                                      SHA256

                                                                                      0cee0623957b4fdcf309cef81d2cfe2910757769b1404e52d47029674b2e9779

                                                                                      SHA512

                                                                                      68a9c56ddfaee542d2c76b95e1bbc1d206fae685bfacbfc29387ff5c183df33a95e281bc21f93c3f31c956559ba3cb438d3261bd1b868c2aecd1eee60af17bb9

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      140ff20bd6eb2623cd6b079cd6398c25

                                                                                      SHA1

                                                                                      9769b1264ccba49b4d36c60d5e67f226b0898d0a

                                                                                      SHA256

                                                                                      d2740e793e21b896abade1f2c6990c24681f68eb4100adc7d5ae45fadf067005

                                                                                      SHA512

                                                                                      7c412448b69cc90b6b8cc53aced5e27d89513141442938601999f48c0f0727beec214cf7696aff862fff70583328bc7d6f263ac7fd9d471754ddf49824ddcfad

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57b779.TMP

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      954ceb0f3983fdd4f60046e44ef01003

                                                                                      SHA1

                                                                                      ec0e4a0c8e1e9b3e4d65d53d0ebbe887d246d65f

                                                                                      SHA256

                                                                                      2d0c639a489d861e915831f99445d9051c6d81f9b01b7f3b0b80f97e114048b4

                                                                                      SHA512

                                                                                      8a74573bf09065d8170276d31ab29f10a2ef0f447526bdd9c29af77a6e03d43c8e597afbe87b72baa254c4513927243cfaa648733f06776c556867034a707559

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      dbe27011c95c7d48f3ff99ea0f8ed7e5

                                                                                      SHA1

                                                                                      a75421d8bca93170387e8636cca8ef372ec9bd9a

                                                                                      SHA256

                                                                                      d795ad7f6bb90feb38c94dfabf1301e51ebf6b968f422cd1fa71649b9d63add7

                                                                                      SHA512

                                                                                      95cd40f27f48e12b4aaefba21f8fc60cbc2cb66f2f5f21fc4cce24c25533e181bc530474fe834ba177caa1ef5cfe4f25f2753ff5d0ed0032055df1756f538b17

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      b67df8b34d0ce8d985e6596d20fa2423

                                                                                      SHA1

                                                                                      1b3715bd2d42fd6a46ec37e5a9180b70ae2db213

                                                                                      SHA256

                                                                                      44774c212368628350c555ef0f4e9803d2185b06bec4ab1d359ad963f62e7201

                                                                                      SHA512

                                                                                      114071a661173cc8f3ef7050b16b5e38764afc46cb2edfafb48192962768d690a0b00af7573e58a4e4217ac2b98b1e7d0daaec3ed0157e2ba87552f7d4f1997c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      d93b392bc9b8fe18160b487d3475865c

                                                                                      SHA1

                                                                                      2dbdf97c8810faf0f8f66c81f9532ba156c11b77

                                                                                      SHA256

                                                                                      4879f640b126508b989809afe40bd7776227ce34f512eabdb18080af6e723226

                                                                                      SHA512

                                                                                      70c7f9e57bf3eeb7a1555d6d57334095cc22d4f0140789d2c05b5e2958cae3b3d84ad253408d6a0b9bf46b4de4c4fec15649c35548de6203ae01ddcb922c84ff

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      bd5940f08d0be56e65e5f2aaf47c538e

                                                                                      SHA1

                                                                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                      SHA256

                                                                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                      SHA512

                                                                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      83685d101174171875b4a603a6c2a35c

                                                                                      SHA1

                                                                                      37be24f7c4525e17fa18dbd004186be3a9209017

                                                                                      SHA256

                                                                                      0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

                                                                                      SHA512

                                                                                      005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      d8cb3e9459807e35f02130fad3f9860d

                                                                                      SHA1

                                                                                      5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                                      SHA256

                                                                                      2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                                      SHA512

                                                                                      045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zOCC9267A7\name unlocker.exe

                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      19fb8ed04cb5978483035be12b43ce3f

                                                                                      SHA1

                                                                                      5b732d50a3e47018ddaaa9f535521593af27ebf6

                                                                                      SHA256

                                                                                      9a98b95aee312eff9e5156411bb46e7ddcd8a57fc7041e144539ab62dc8e27ea

                                                                                      SHA512

                                                                                      4beae8d222a63477f306ea6c82c6c1478f97acb133a1f1b20f7a48eaf183dd5b38632dd50dc6ad3a48976adc54122fe20b48e8eaa5af3e3a0d794e858e9e0d3b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dampfy1w.mes.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\pnnngl.exe

                                                                                      Filesize

                                                                                      274KB

                                                                                      MD5

                                                                                      b036acab48c504fef31e31771566eddd

                                                                                      SHA1

                                                                                      1e4a5833e68faf02e73cbaa59e89bafd080cf729

                                                                                      SHA256

                                                                                      2c85e4d6fd6d2e04fe8d31a3875e8aea5ad28494f12905e609e873733bc40ad6

                                                                                      SHA512

                                                                                      faea649cb69c526f88f5b5b8e4556fa1997058395bbfd1d4fe40c5d911c5b98480b0e382b852b0153ad7fbc2e8623ae6cfca2dd6c13aee7ccba7307f62f6430c

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

                                                                                      Filesize

                                                                                      771B

                                                                                      MD5

                                                                                      2afaca9718fd6d3287ec476adfbad96d

                                                                                      SHA1

                                                                                      563ba1a25ba01001b2fc3c81bb197d68074cba16

                                                                                      SHA256

                                                                                      5c54daef8954fc5f8338b00090db84c8428e7fed934061724be5e9b29493c5b1

                                                                                      SHA512

                                                                                      492cf215fef1aae6e518032d12b9d8f4b1dd41a28f8d1930a73280ddc2566947b4c688437072e82ee1acdd036a6c75ceefa9895e188b106b32d51cd78d53703d

                                                                                    • C:\Users\Admin\Desktop\name unlocker.exe

                                                                                      Filesize

                                                                                      42KB

                                                                                      MD5

                                                                                      15023fa9ae04d9eb7397812c4df7e607

                                                                                      SHA1

                                                                                      c7daf38ad68a96483bedcf8caefd425078f5fc1e

                                                                                      SHA256

                                                                                      e6fd4c4cd98f63f9fa8946e83dd6e51ae5f55d10ee33bcf311fdac05e0c3391b

                                                                                      SHA512

                                                                                      b9e51c963fe2d49c567a51e05ef88898c3eaf83c5c0d143cffa1d7133c64a0590b50f6f1295aa0171f1e1f2137e2328f7abc738b31cd06d2542babe47b2b68ca

                                                                                    • C:\Users\Admin\Downloads\RRNAMEUNLOCKER.rar

                                                                                      Filesize

                                                                                      44KB

                                                                                      MD5

                                                                                      6a6417f0d65a7ced8cfdf825db197178

                                                                                      SHA1

                                                                                      0b620e12deccfafa385f33c113832210c1955031

                                                                                      SHA256

                                                                                      9a558124b5e4ebe2a07e4ad5b5f0b9d1d49114f7ff064117cae3732c37559b05

                                                                                      SHA512

                                                                                      3cad182ab91a9fbd319c8ff897da43e091a9497802eae02133b821b66c21acbb3be9824191af2cf906951159887104ae5eb969e134e31a27a2e95093f0b352bd

                                                                                    • memory/628-439-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-433-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-428-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-438-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-429-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-427-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-436-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-437-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-434-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/628-435-0x000002C71FF50000-0x000002C71FF51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1120-544-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1896-537-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1996-502-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1996-518-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/2492-569-0x0000020ACB1A0000-0x0000020ACB1EA000-memory.dmp

                                                                                      Filesize

                                                                                      296KB

                                                                                    • memory/2748-526-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/2748-541-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3780-554-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3780-555-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3840-517-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3840-505-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4072-539-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4672-383-0x00000269D7690000-0x00000269D76A0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4672-400-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4672-384-0x00000269D7690000-0x00000269D76A0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4672-382-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4672-398-0x00000269D78A0000-0x00000269D79EE000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/5116-330-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5116-516-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5116-339-0x00000258409A0000-0x0000025840AEE000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/5116-336-0x0000025840790000-0x00000258407A0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5116-335-0x0000025840790000-0x00000258407A0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5116-329-0x00000258405E0000-0x0000025840602000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/5116-340-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5116-528-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5352-545-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5360-542-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5500-520-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5500-509-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5592-476-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5592-471-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5604-519-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5604-507-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5796-527-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5796-521-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5800-530-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/5800-522-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6208-347-0x000001C5AE870000-0x000001C5AE880000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6208-378-0x000001C5AE870000-0x000001C5AE880000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6208-346-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6208-359-0x000001C5AE870000-0x000001C5AE880000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6208-380-0x000001C5AEB80000-0x000001C5AECCE000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/6208-381-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6256-543-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6260-549-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6260-547-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6292-546-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6292-552-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6308-463-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6308-467-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6392-548-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6400-411-0x000002811BEA0000-0x000002811BEB0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6400-421-0x0000028134780000-0x00000281348CE000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/6400-414-0x000002811BEA0000-0x000002811BEB0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6400-422-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6400-412-0x000002811BEA0000-0x000002811BEB0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6400-410-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6924-511-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6924-523-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6940-538-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/6940-524-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/7060-385-0x0000000000A00000-0x0000000000A10000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/7060-358-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/7060-532-0x00000000009E0000-0x00000000009EC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/7060-323-0x0000000000A00000-0x0000000000A10000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/7060-319-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/7060-318-0x00000000001F0000-0x000000000020A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/7124-540-0x00007FFF76F20000-0x00007FFF779E1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB