Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    34s
  • max time network
    157s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-03-2024 17:47

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2304
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3652
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:608
    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
      "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:4536
          • C:\Users\Admin\AppData\Local\Temp\1000042001\da61227f49.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\da61227f49.exe"
            4⤵
              PID:672
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              4⤵
                PID:3252
              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                4⤵
                  PID:4588
                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                  4⤵
                    PID:5708
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                    4⤵
                      PID:4716
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                        5⤵
                          PID:5540
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            6⤵
                              PID:5612
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\971934951222_Desktop.zip' -CompressionLevel Optimal
                              6⤵
                                PID:6004
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                            4⤵
                              PID:5784
                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                          2⤵
                            PID:436
                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                            2⤵
                              PID:952
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                              2⤵
                                PID:4796
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                  3⤵
                                    PID:3800
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                        PID:2220
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\971934951222_Desktop.zip' -CompressionLevel Optimal
                                        4⤵
                                          PID:3512
                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                      2⤵
                                        PID:3176
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:3452
                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                          2⤵
                                            PID:1176
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                              3⤵
                                              • Creates scheduled task(s)
                                              PID:2064
                                            • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                                              3⤵
                                                PID:1508
                                                • C:\Users\Admin\AppData\Local\Temp\u15w.0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\u15w.0.exe"
                                                  4⤵
                                                    PID:5292
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FBKJKEHIJE.exe"
                                                      5⤵
                                                        PID:3048
                                                        • C:\Users\Admin\AppData\Local\Temp\FBKJKEHIJE.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\FBKJKEHIJE.exe"
                                                          6⤵
                                                            PID:2368
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FBKJKEHIJE.exe
                                                              7⤵
                                                                PID:5228
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 2.2.2.2 -n 1 -w 3000
                                                                  8⤵
                                                                  • Runs ping.exe
                                                                  PID:2972
                                                        • C:\Users\Admin\AppData\Local\Temp\u15w.1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u15w.1.exe"
                                                          4⤵
                                                            PID:3240
                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                              5⤵
                                                                PID:6788
                                                          • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                                                            3⤵
                                                              PID:5664
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5664 -s 492
                                                                4⤵
                                                                • Program crash
                                                                PID:6120
                                                            • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                              3⤵
                                                                PID:5556
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  4⤵
                                                                    PID:6364
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                2⤵
                                                                  PID:5276
                                                                • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                                                  2⤵
                                                                    PID:5772
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                      3⤵
                                                                        PID:6460
                                                                    • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                                                                      2⤵
                                                                        PID:5200
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                        2⤵
                                                                          PID:1324
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            3⤵
                                                                              PID:6452
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 784
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:6492
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                            PID:4436
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                              PID:1980
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                                PID:5284
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:6060
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:5956
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:6224
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:6852
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:7108
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:6624
                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            1⤵
                                                                                              PID:6312
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                              1⤵
                                                                                                PID:6988
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                  PID:6292
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                    PID:5372
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                      PID:7392
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:7472
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:7592
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          1⤵
                                                                                                            PID:7576
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                            1⤵
                                                                                                              PID:876

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\ProgramData\Are.docx
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                              SHA1

                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                              SHA256

                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                              SHA512

                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                              Filesize

                                                                                                              593KB

                                                                                                              MD5

                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                              SHA1

                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                              SHA256

                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                              SHA512

                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\574PSMQJ\edgecompatviewlist[1].xml
                                                                                                              Filesize

                                                                                                              74KB

                                                                                                              MD5

                                                                                                              d4fc49dc14f63895d997fa4940f24378

                                                                                                              SHA1

                                                                                                              3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                              SHA256

                                                                                                              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                              SHA512

                                                                                                              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              21f620b006f7229d061ff9ceeff348ce

                                                                                                              SHA1

                                                                                                              09245e84cab2f10a8bc555e974ba923b569f0a2c

                                                                                                              SHA256

                                                                                                              3eefb240d02b8c5b759dc15a508d5e1178ff5a6a6ff50f97ad9af0eca1699955

                                                                                                              SHA512

                                                                                                              20fa0b1f69a8209dff8f6c3d273aaa58c65753f0d7cb708d000b2056c31736086884138da15a5401e93d70dbf0d6604d09b475fe89d1ebd0f4edd95756f02dac

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\8SBSQ7TD\favicon[1].ico
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              f3418a443e7d841097c714d69ec4bcb8

                                                                                                              SHA1

                                                                                                              49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                              SHA256

                                                                                                              6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                              SHA512

                                                                                                              82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\HSL2M3A1\4Kv5U5b1o3f[1].png
                                                                                                              Filesize

                                                                                                              610B

                                                                                                              MD5

                                                                                                              a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                              SHA1

                                                                                                              39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                              SHA256

                                                                                                              2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                              SHA512

                                                                                                              1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\HSL2M3A1\favicon[2].png
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              3e764f0f737767b30a692fab1de3ce49

                                                                                                              SHA1

                                                                                                              58fa0755a8ee455819769ee0e77c23829bf488dd

                                                                                                              SHA256

                                                                                                              88ae5454a7c32c630703440849d35c58f570d8eecc23c071dbe68d63ce6a40d7

                                                                                                              SHA512

                                                                                                              2831536a2ca9a2562b7be1053df21c2ed51807c9d332878cf349dc0b718d09eeb587423b488c415672c89e42d98d9a9218face1fcf8e773492535cb5bd67e278

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\YKQZZ9L9\suggestions[1].en-US
                                                                                                              Filesize

                                                                                                              17KB

                                                                                                              MD5

                                                                                                              5a34cb996293fde2cb7a4ac89587393a

                                                                                                              SHA1

                                                                                                              3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                              SHA256

                                                                                                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                              SHA512

                                                                                                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\eg2q3mq\imagestore.dat
                                                                                                              Filesize

                                                                                                              12KB

                                                                                                              MD5

                                                                                                              8b81ca229a9450d6eaeecb582d2643be

                                                                                                              SHA1

                                                                                                              0b4391e612545ac4ce6913babcc91308b3574f2a

                                                                                                              SHA256

                                                                                                              cdcb80036d412dc57ff1ed87ec02a3f98f9dca61be4bc8fa179f8674d7a92664

                                                                                                              SHA512

                                                                                                              53e945477f7c2a94ad6a5efd6d36478ab3f07ee3bf9def6b29585fdb10786166ac24258ad5190bd306fa6f1f8b1c1c3a8eeb47cd877072b410caa613ab8fdc4b

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\Y1H46POZ.cookie
                                                                                                              Filesize

                                                                                                              314B

                                                                                                              MD5

                                                                                                              44c2159842da876b0af2f2b6fdb0f748

                                                                                                              SHA1

                                                                                                              af24cc92665f23c68b18ccea835a7411cc3ff5fc

                                                                                                              SHA256

                                                                                                              f9f81fb9ae4a54f02137d98c2eb4773ce271f3378ab70eb15d84b8c66cbbae10

                                                                                                              SHA512

                                                                                                              35faa6f90533d245fe13fef4d0ddf1365a19a35ab1704a29af5aad9382ba540b5a261a0fb79bf8b9367603aff80e11440e95293058f17c1a88b3aacb7c7a9e85

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a3a57662a1095afd27ab6d62641b7303

                                                                                                              SHA1

                                                                                                              2f9d1ab0941054042bfe3ff1daf8423f510fb71c

                                                                                                              SHA256

                                                                                                              c253d7ff72688d726f8541743c321270e01ef0eb773fbd2ddf617183849f4569

                                                                                                              SHA512

                                                                                                              c356d9323d68ceac154310973ebde80e35c1dfdd888e908beec4f4068519d2b9239a830bc4409964894ef4ad5aaa4a6ec919a13176d45abc2bf9c232bd902c08

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                              Filesize

                                                                                                              724B

                                                                                                              MD5

                                                                                                              ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                              SHA1

                                                                                                              8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                              SHA256

                                                                                                              0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                              SHA512

                                                                                                              c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                              Filesize

                                                                                                              410B

                                                                                                              MD5

                                                                                                              dfecdd57901113435a962c313a120831

                                                                                                              SHA1

                                                                                                              23e747add946136a7caa4793710b2e8a46621131

                                                                                                              SHA256

                                                                                                              05f672d17518e411e66dc27873507a4f7cbb8eb8e26b9fda4c90faea25b01fc8

                                                                                                              SHA512

                                                                                                              0cfb01a407617a7a21ea6b51ba5bafb24bbf603f68e7e74f4a9802a0394221ff95538a949275f324915bd64460710cf39f692523dd3e132af131e2ad81acfd15

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                              Filesize

                                                                                                              392B

                                                                                                              MD5

                                                                                                              1b0c810b0bc75d6448c280739b80fd8a

                                                                                                              SHA1

                                                                                                              36ddad533ccab7e37447b90f3408718eaa5daa6c

                                                                                                              SHA256

                                                                                                              4b10aafa9ffbf72b4f645a93a1d933d9d287e3ec2c05ce8fe2f5443a22739ffe

                                                                                                              SHA512

                                                                                                              c6f9d031442b4d5ae3bcd7e186b5850db86140f4309a81bfb5bdd6349542003312ddeae436d1ba9b60e618266e3c5a2d3c10af429124a803030c1e4c5a8cbf0e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              864674e8be395eb28bb181184add5c01

                                                                                                              SHA1

                                                                                                              79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                                                                              SHA256

                                                                                                              7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                                                                              SHA512

                                                                                                              7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                              Filesize

                                                                                                              894KB

                                                                                                              MD5

                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                              SHA1

                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                              SHA256

                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                              SHA512

                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              e987c0d1f94b8822546051f3c26f5642

                                                                                                              SHA1

                                                                                                              1e794dfe9466635fecbe6d56ae101ec78574612b

                                                                                                              SHA256

                                                                                                              554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

                                                                                                              SHA512

                                                                                                              a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                                              Filesize

                                                                                                              372KB

                                                                                                              MD5

                                                                                                              4746eac332ddae49d291e19a2b4f5feb

                                                                                                              SHA1

                                                                                                              bc6695fea681ed1a01c0a623b7d9c7eb3221b418

                                                                                                              SHA256

                                                                                                              8da5f775c1dfde09a0e35edfa4c9ce60d13839a20069ff68fa4c1656de25eb74

                                                                                                              SHA512

                                                                                                              e8b276ed35e827ca16832a1a6c9d1536315254677ecbeadc15f7d6a448b1db187dcb2bea6a03ebf4820aad5f3ad88a9ddd36e54ebc40ac772f3f3037d87905dc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                                              Filesize

                                                                                                              202KB

                                                                                                              MD5

                                                                                                              5d9fa611fd20f2179188d8477e4056cf

                                                                                                              SHA1

                                                                                                              b514733a078730f8b74542660cf410f45d439abe

                                                                                                              SHA256

                                                                                                              5b51136514eb31b78de1300b7aa72bef035f5dc96d9ed2e07a9d105e969b2271

                                                                                                              SHA512

                                                                                                              93a267894241f95340b49f0d90cc3887c28ca56b1261d94f169ef0786769f09645584506e87e892ecd4e6a74c0cfb9898e73005f1c3d599150972549efc4d5c7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                              Filesize

                                                                                                              4.1MB

                                                                                                              MD5

                                                                                                              898d35246d401a29a044ff84bcd03b2d

                                                                                                              SHA1

                                                                                                              0717290645eb6016cee414e48091d723aa279dc6

                                                                                                              SHA256

                                                                                                              ade4ab614fd584fab3b21200c5bbc2bb1e0cec27cecb26f6d0e754962f319299

                                                                                                              SHA512

                                                                                                              a2563f80bd666a99abbe4a09f102d20804ad84d96cdb805601aa7c858cb8246b8cc8a93843edbbbe92d2a33e5b8c464211786929508de6790581eb8ebe873e6c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              eb7de560bf4235d6726be4f9bf79d237

                                                                                                              SHA1

                                                                                                              e3040ce9afdd5f138bc386e3b5a155d0d36b040d

                                                                                                              SHA256

                                                                                                              49005f855f20cd3ed6d7b142af30f8eb229ab93ffe4e9740f8615bf5f148ee84

                                                                                                              SHA512

                                                                                                              9268f92fb31d9c1cb3976c0eb7211fafabe4e215d806cb42ea56ca0a4cee48ce8cd086886604f62fdc1404b5e051e41cb7c2bb99b3037197eb3f2bfbb79ff513

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                              SHA1

                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                              SHA256

                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                              SHA512

                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              c4414cc9ec67035a4edb2f20cc56fcdd

                                                                                                              SHA1

                                                                                                              3b48efb50dcb74a1f3a71498d8b33aa802a85c3f

                                                                                                              SHA256

                                                                                                              fab6f5c11615b7b2814ab9e02d105f196c0781e19b5f67dc716b1f0f5cf0f141

                                                                                                              SHA512

                                                                                                              2b1e9d21a0c7788e4d2b83c82163414ef38ec91ec9401a175623056c16779448380bebc5da7d3325775147ed05eb3cfa4b3005d63267111618c5eab5377ba909

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                              Filesize

                                                                                                              301KB

                                                                                                              MD5

                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                              SHA1

                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                              SHA256

                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                              SHA512

                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                              Filesize

                                                                                                              499KB

                                                                                                              MD5

                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                              SHA1

                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                              SHA256

                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                              SHA512

                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                              Filesize

                                                                                                              464KB

                                                                                                              MD5

                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                              SHA1

                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                              SHA256

                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                              SHA512

                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                              Filesize

                                                                                                              418KB

                                                                                                              MD5

                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                              SHA1

                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                              SHA256

                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                              SHA512

                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              0c2d303852f827c4852bf46550ea2ed8

                                                                                                              SHA1

                                                                                                              7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                                                                              SHA256

                                                                                                              194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                                                                              SHA512

                                                                                                              c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                                                              Filesize

                                                                                                              2.4MB

                                                                                                              MD5

                                                                                                              69c9404e02e3d62bf925fb6f3e904393

                                                                                                              SHA1

                                                                                                              d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                                                                              SHA256

                                                                                                              6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                                                                              SHA512

                                                                                                              209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                              Filesize

                                                                                                              379KB

                                                                                                              MD5

                                                                                                              90f41880d631e243cec086557cb74d63

                                                                                                              SHA1

                                                                                                              cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                              SHA256

                                                                                                              23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                              SHA512

                                                                                                              eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp1112.tmp
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                              SHA1

                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                              SHA256

                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                              SHA512

                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gh4ripqw.l3l.ps1
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              5e465f6f062fe0429f55dd795df23bea

                                                                                                              SHA1

                                                                                                              9705e23852680c38dfe6df882446fa59b20a39e9

                                                                                                              SHA256

                                                                                                              fdb4da9b9ec20ba3ce0d738acfa56d758182087c6be733ea5ed9a5372dd06d3b

                                                                                                              SHA512

                                                                                                              97cad6978627e4778c8d1f61ce39c908e429e761c74f9105d66c73300fa24f06b4cbaeeebe2483c3dbb5e9c96a927fa7ea71c543dde6bcc225413247cf1685e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              eb54ada516dbee9f24318405d8e11ac7

                                                                                                              SHA1

                                                                                                              0360a48f212c69ce529fffb240cef4e43bba6af3

                                                                                                              SHA256

                                                                                                              d5ac7f74f69f2c554a3957c243bdb23c35c929ecca6a56b19d97ac9cd410ce36

                                                                                                              SHA512

                                                                                                              cdcb5a921d5728b6bdfeba0108f67c9aad3b91c1a46f8ab4e799037fb29fea61548228288e3b8bcc594ba5e943d8eea2c01aa98ecd17020a842243db264f8d65

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp6F1C.tmp
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                              SHA1

                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                              SHA256

                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                              SHA512

                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u15w.0.exe
                                                                                                              Filesize

                                                                                                              229KB

                                                                                                              MD5

                                                                                                              2df425be3363a0417377a921ef9c2878

                                                                                                              SHA1

                                                                                                              be648939942608503cab43bc217bfc3a29ca5fc1

                                                                                                              SHA256

                                                                                                              e8d61d9a2af89bd92e679099eb6eb33e614eb08cdce1361e9e9bb276f56945e6

                                                                                                              SHA512

                                                                                                              e60930cb351ddf36ee8d12ecfee1854ea1af68e13bda27906d92eacaa633d44d8de6030086951dcbffece77958ac9ff27f9c15b2ac7d437aee68bc560c39affb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u15w.1.exe
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                              SHA1

                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                              SHA256

                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                              SHA512

                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                              SHA1

                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                              SHA256

                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                              SHA512

                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                              SHA1

                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                              SHA256

                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                              SHA512

                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3971934951-2222591486-1444465656-1000\76b53b3ec448f7ccdda2063b15d2bfc3_9e7f79e1-2b8e-4258-9589-bb1ebbd99ea6
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              5c978a78504315eda7d4dcd0d590abd6

                                                                                                              SHA1

                                                                                                              e931709024ce1c32adf0a834a3c982f0a5dbdc57

                                                                                                              SHA256

                                                                                                              44932a906524b3a6b512ddbbf9f5cbf4a8e1c4a4b59ec9bd0e916a8ba7d7c295

                                                                                                              SHA512

                                                                                                              c7f1425b5a2d42f74496d71cbbcd1d03ab1ab8a177434bd069040933d3dcbbda7928ba0d24034ad3e098e8948be7adb5c712855508fc076b528aa937b387162b

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                              SHA1

                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                              SHA256

                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                              SHA512

                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                              SHA1

                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                              SHA256

                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                              SHA512

                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                              Filesize

                                                                                                              541KB

                                                                                                              MD5

                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                              SHA1

                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                              SHA256

                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                              SHA512

                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                              MD5

                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                              SHA1

                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                              SHA256

                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                              SHA512

                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              7e9ae7b19802c103c81f108d684a8b11

                                                                                                              SHA1

                                                                                                              483e47d809b2f3c1483469c0cae98101e55bcdcf

                                                                                                              SHA256

                                                                                                              30c101281dc87fcea4b47aa0e589ab28af4d17c4e887eaaf8ba73a2fc1ed7827

                                                                                                              SHA512

                                                                                                              aa9240719e28ee2abd6bcce9c19a5d1e3f01b36dd556ce76b900371acca3421c2bbc40f3661dc6506b4bc8b56fe9d391d8471673f1897b2b72a95c6f621784a6

                                                                                                            • \ProgramData\nss3.dll
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                              MD5

                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                              SHA1

                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                              SHA256

                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                              SHA512

                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                            • memory/436-163-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/436-149-0x0000000000340000-0x0000000000390000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/436-148-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/608-144-0x0000000006180000-0x00000000061CB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/608-117-0x00000000054F0000-0x0000000005566000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/608-79-0x00000000000C0000-0x0000000000112000-memory.dmp
                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/608-80-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/608-81-0x0000000004E70000-0x000000000536E000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/608-82-0x0000000004A10000-0x0000000004AA2000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/608-83-0x0000000004B60000-0x0000000004B70000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/608-127-0x0000000006500000-0x0000000006B06000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/608-84-0x0000000004980000-0x000000000498A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/608-140-0x0000000005FA0000-0x0000000005FB2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/608-122-0x0000000005C90000-0x0000000005CAE000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/608-142-0x0000000006000000-0x000000000603E000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/608-129-0x0000000006070000-0x000000000617A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/1508-531-0x0000000000400000-0x0000000000561000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                            • memory/1980-153-0x0000000003220000-0x0000000005220000-memory.dmp
                                                                                                              Filesize

                                                                                                              32.0MB

                                                                                                            • memory/1980-58-0x0000000000D60000-0x0000000000F1C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/1980-60-0x0000000005730000-0x0000000005740000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1980-66-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/1980-67-0x0000000003220000-0x0000000005220000-memory.dmp
                                                                                                              Filesize

                                                                                                              32.0MB

                                                                                                            • memory/1980-59-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/2304-11-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-1-0x00000000774E4000-0x00000000774E5000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-7-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-0-0x0000000000B40000-0x0000000001018000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2304-3-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-5-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-4-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-8-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-6-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2304-15-0x0000000000B40000-0x0000000001018000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2304-2-0x0000000000B40000-0x0000000001018000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2304-9-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-68-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/2432-63-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/2432-183-0x00000000723A0000-0x0000000072A8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/3452-267-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/3484-120-0x00000000002C0000-0x000000000067F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/3484-42-0x00000000002C0000-0x000000000067F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/3484-184-0x00000000002C0000-0x000000000067F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/3484-43-0x00000000002C0000-0x000000000067F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/3484-381-0x00000000002C0000-0x000000000067F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/3652-103-0x00007FF9B56D0000-0x00007FF9B60BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/3652-95-0x0000000000730000-0x00000000007BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              560KB

                                                                                                            • memory/3652-118-0x0000000002930000-0x0000000002940000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4308-128-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-126-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-182-0x0000000000150000-0x000000000061F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4308-119-0x0000000000150000-0x000000000061F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4308-123-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-121-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-124-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-152-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-151-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-130-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4308-141-0x0000000000150000-0x000000000061F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4436-360-0x000002D745A20000-0x000002D745A30000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4436-441-0x000002D745DB0000-0x000002D745DB2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4436-415-0x000002D745C20000-0x000002D745C30000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4536-396-0x0000000000220000-0x00000000006EF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4536-186-0x0000000000220000-0x00000000006EF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-78-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-21-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-26-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-22-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-19-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-18-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-24-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-23-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-20-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-25-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-27-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-215-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-28-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4924-422-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4924-57-0x0000000000D20000-0x00000000011F8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/5292-484-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                              Filesize

                                                                                                              972KB

                                                                                                            • memory/5708-479-0x0000000000D50000-0x0000000001210000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB