Analysis

  • max time kernel
    42s
  • max time network
    169s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-03-2024 04:28

General

  • Target

    a9997e14e5a993696789de849d1ef8bccfb766baaae325b8a119905e6dc7481e.exe

  • Size

    1.8MB

  • MD5

    f72d01fbcdb311a90ca54417c20be674

  • SHA1

    772481f1ed04823e955c58f80eb13dab9dc5221f

  • SHA256

    a9997e14e5a993696789de849d1ef8bccfb766baaae325b8a119905e6dc7481e

  • SHA512

    cd4ba2a69204fa17838b879d4642b819582c54cb54b8f7a7ab380a9aa0762d384f91ea28e81f30ead7e383a8ff1644791a137e8040fe9f686cb27f92a8e41dc3

  • SSDEEP

    49152:U83PaDECrZik1OHLiFsEunIi4Z5faisi:PiX1im0QsLuZBaa

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 29 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9997e14e5a993696789de849d1ef8bccfb766baaae325b8a119905e6dc7481e.exe
    "C:\Users\Admin\AppData\Local\Temp\a9997e14e5a993696789de849d1ef8bccfb766baaae325b8a119905e6dc7481e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1552
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:4592
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:4660
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
      "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:4444
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:3408
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            4⤵
              PID:3720
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                5⤵
                  PID:2632
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    6⤵
                      PID:1004
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal
                      6⤵
                        PID:4920
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    4⤵
                      PID:4324
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                  2⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2964
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                    3⤵
                    • Loads dropped DLL
                    PID:2384
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      4⤵
                        PID:3800
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal
                        4⤵
                          PID:460
                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                      2⤵
                        PID:5052
                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                        2⤵
                          PID:3372
                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                          2⤵
                            PID:2232
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                                PID:4868
                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                              2⤵
                                PID:3804
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                  3⤵
                                  • Creates scheduled task(s)
                                  PID:1740
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                2⤵
                                  PID:5056
                                • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                  2⤵
                                    PID:2400
                                  • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                    2⤵
                                      PID:3768
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:1052
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 880
                                          3⤵
                                          • Program crash
                                          PID:2176
                                      • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe"
                                        2⤵
                                          PID:4180
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                            3⤵
                                              PID:3368
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                              3⤵
                                                PID:1636
                                                • C:\Users\Admin\Pictures\SIk0dqfgs8n7CmwPIJYwRI52.exe
                                                  "C:\Users\Admin\Pictures\SIk0dqfgs8n7CmwPIJYwRI52.exe"
                                                  4⤵
                                                    PID:3140
                                                    • C:\Users\Admin\AppData\Local\Temp\u2f8.0.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\u2f8.0.exe"
                                                      5⤵
                                                        PID:2300
                                                      • C:\Users\Admin\AppData\Local\Temp\u2f8.1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\u2f8.1.exe"
                                                        5⤵
                                                          PID:4044
                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                            6⤵
                                                              PID:400
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 1168
                                                            5⤵
                                                            • Program crash
                                                            PID:892
                                                        • C:\Users\Admin\Pictures\YfejEPO2Yjphz4drwKdFg8Qb.exe
                                                          "C:\Users\Admin\Pictures\YfejEPO2Yjphz4drwKdFg8Qb.exe"
                                                          4⤵
                                                            PID:4180
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              5⤵
                                                                PID:4712
                                                              • C:\Users\Admin\Pictures\YfejEPO2Yjphz4drwKdFg8Qb.exe
                                                                "C:\Users\Admin\Pictures\YfejEPO2Yjphz4drwKdFg8Qb.exe"
                                                                5⤵
                                                                  PID:4936
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:5536
                                                                • C:\Users\Admin\Pictures\KdWVCazglVeJe4YiUjF1qUnF.exe
                                                                  "C:\Users\Admin\Pictures\KdWVCazglVeJe4YiUjF1qUnF.exe"
                                                                  4⤵
                                                                    PID:4912
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      5⤵
                                                                        PID:3424
                                                                      • C:\Users\Admin\Pictures\KdWVCazglVeJe4YiUjF1qUnF.exe
                                                                        "C:\Users\Admin\Pictures\KdWVCazglVeJe4YiUjF1qUnF.exe"
                                                                        5⤵
                                                                          PID:4604
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:5356
                                                                        • C:\Users\Admin\Pictures\PXSNp6szikg8DmDAOTp5PaJT.exe
                                                                          "C:\Users\Admin\Pictures\PXSNp6szikg8DmDAOTp5PaJT.exe"
                                                                          4⤵
                                                                            PID:2872
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              5⤵
                                                                                PID:484
                                                                              • C:\Users\Admin\Pictures\PXSNp6szikg8DmDAOTp5PaJT.exe
                                                                                "C:\Users\Admin\Pictures\PXSNp6szikg8DmDAOTp5PaJT.exe"
                                                                                5⤵
                                                                                  PID:5424
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    6⤵
                                                                                      PID:5468
                                                                                • C:\Users\Admin\Pictures\IxXUEMk8EgjxJG89Tt5XqUtQ.exe
                                                                                  "C:\Users\Admin\Pictures\IxXUEMk8EgjxJG89Tt5XqUtQ.exe"
                                                                                  4⤵
                                                                                    PID:4588
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      5⤵
                                                                                        PID:1004
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 532
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:2984
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 528
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:1760
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 864
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:1288
                                                                                    • C:\Users\Admin\Pictures\938KjFhn4ACpw38hLeV6yNvN.exe
                                                                                      "C:\Users\Admin\Pictures\938KjFhn4ACpw38hLeV6yNvN.exe"
                                                                                      4⤵
                                                                                        PID:1752
                                                                                      • C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                        "C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe" --silent --allusers=0
                                                                                        4⤵
                                                                                          PID:5340
                                                                                          • C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                            C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6ab7e1d0,0x6ab7e1dc,0x6ab7e1e8
                                                                                            5⤵
                                                                                              PID:5388
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\PXWflfEqn5dUkwjmDi7hxdMJ.exe" --version
                                                                                              5⤵
                                                                                                PID:5536
                                                                                              • C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                                "C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5340 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330043055" --session-guid=1186a4bf-c35d-4ba9-aa80-cd0af462bb7e --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7004000000000000
                                                                                                5⤵
                                                                                                  PID:5592
                                                                                                  • C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                                    C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6a02e1d0,0x6a02e1dc,0x6a02e1e8
                                                                                                    6⤵
                                                                                                      PID:4612
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3768 -ip 3768
                                                                                            1⤵
                                                                                              PID:788
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4588 -ip 4588
                                                                                              1⤵
                                                                                                PID:3252
                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                1⤵
                                                                                                  PID:2856
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                  1⤵
                                                                                                    PID:604
                                                                                                  • C:\Windows\SysWOW64\dialer.exe
                                                                                                    "C:\Windows\system32\dialer.exe"
                                                                                                    1⤵
                                                                                                      PID:2316
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1004 -ip 1004
                                                                                                      1⤵
                                                                                                        PID:4760
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1004 -ip 1004
                                                                                                        1⤵
                                                                                                          PID:4596
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:4908
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:2092
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3140 -ip 3140
                                                                                                              1⤵
                                                                                                                PID:892
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                1⤵
                                                                                                                  PID:4072
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  1⤵
                                                                                                                    PID:5732

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  2
                                                                                                                  T1497

                                                                                                                  Modify Registry

                                                                                                                  2
                                                                                                                  T1112

                                                                                                                  Subvert Trust Controls

                                                                                                                  1
                                                                                                                  T1553

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1553.004

                                                                                                                  Credential Access

                                                                                                                  Unsecured Credentials

                                                                                                                  1
                                                                                                                  T1552

                                                                                                                  Credentials In Files

                                                                                                                  1
                                                                                                                  T1552.001

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  3
                                                                                                                  T1012

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  2
                                                                                                                  T1497

                                                                                                                  System Information Discovery

                                                                                                                  2
                                                                                                                  T1082

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  1
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                    Filesize

                                                                                                                    593KB

                                                                                                                    MD5

                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                    SHA1

                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                    SHA256

                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                    SHA512

                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                  • C:\ProgramData\nss3.dll
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                    MD5

                                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                    SHA1

                                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                    SHA256

                                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                    SHA512

                                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                    SHA1

                                                                                                                    c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                    SHA256

                                                                                                                    52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                    SHA512

                                                                                                                    a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    6a3d2d8ec742f283d8aa08d1382996e6

                                                                                                                    SHA1

                                                                                                                    122eabf3e0b279fea6e837d55cd642b16e352ea3

                                                                                                                    SHA256

                                                                                                                    02b28ebbce54c6722b45cc497a275c60698c1be6085cd2bd8bfd5a4c8a7b053f

                                                                                                                    SHA512

                                                                                                                    fc7ac5f6c369ec6e2bd5aca829d2f75eaadf03623e1d2ba4b563a86a62eb6c9ec953b641c3e38ce6ac7e6d6cde281f59c26d992d3f510880b3fe1919ea412dae

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                    MD5

                                                                                                                    f72d01fbcdb311a90ca54417c20be674

                                                                                                                    SHA1

                                                                                                                    772481f1ed04823e955c58f80eb13dab9dc5221f

                                                                                                                    SHA256

                                                                                                                    a9997e14e5a993696789de849d1ef8bccfb766baaae325b8a119905e6dc7481e

                                                                                                                    SHA512

                                                                                                                    cd4ba2a69204fa17838b879d4642b819582c54cb54b8f7a7ab380a9aa0762d384f91ea28e81f30ead7e383a8ff1644791a137e8040fe9f686cb27f92a8e41dc3

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                    Filesize

                                                                                                                    3.1MB

                                                                                                                    MD5

                                                                                                                    922758cf578422d02452f6a1e4d2f4c4

                                                                                                                    SHA1

                                                                                                                    43bcf6a299bbb44e2a42479eafe43675f72df1fa

                                                                                                                    SHA256

                                                                                                                    30ab2d57bc3a1bf4d6d62b98ac10924b83c1f914ea541107a916dbaeff01b70d

                                                                                                                    SHA512

                                                                                                                    5252312820338958fcf2717d3856a2417eacb9ac00649e137b3f88f31473c8c11e1537ae8b8bf7cab7905aef0f5a5ed41d924be8c0fa4046b5d18797769a29c9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                    MD5

                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                    SHA1

                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                    SHA256

                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                    SHA512

                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                    MD5

                                                                                                                    f2c194e66bf017a455d300ec950d4490

                                                                                                                    SHA1

                                                                                                                    477bf01eb5b30bfb0e0d51c1881504c77b768e20

                                                                                                                    SHA256

                                                                                                                    a8f988ee7d732bf818339a2e082b6cbcf84daebf4246161c1c3d4b3156835d73

                                                                                                                    SHA512

                                                                                                                    7c16e0f057d72eec19c7a8f91841a3b4fa5339abfbb5836390ed39595c71cc4986d4a1b9d43f6a14bd1ee100d497f782def0bb2827b1adf8583edca8ae18b885

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                    Filesize

                                                                                                                    301KB

                                                                                                                    MD5

                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                    SHA1

                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                    SHA256

                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                    SHA512

                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                    Filesize

                                                                                                                    499KB

                                                                                                                    MD5

                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                    SHA1

                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                    SHA256

                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                    SHA512

                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                    MD5

                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                    SHA1

                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                    SHA256

                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                    SHA512

                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                    Filesize

                                                                                                                    418KB

                                                                                                                    MD5

                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                    SHA1

                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                    SHA256

                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                    SHA512

                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                                                                    Filesize

                                                                                                                    2.4MB

                                                                                                                    MD5

                                                                                                                    93e590ddbf788288603f6e3732b08ab9

                                                                                                                    SHA1

                                                                                                                    6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                                                                    SHA256

                                                                                                                    01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                                                                    SHA512

                                                                                                                    a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                    Filesize

                                                                                                                    379KB

                                                                                                                    MD5

                                                                                                                    90f41880d631e243cec086557cb74d63

                                                                                                                    SHA1

                                                                                                                    cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                    SHA256

                                                                                                                    23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                    SHA512

                                                                                                                    eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                                                                    Filesize

                                                                                                                    386KB

                                                                                                                    MD5

                                                                                                                    16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                    SHA1

                                                                                                                    ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                    SHA256

                                                                                                                    41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                    SHA512

                                                                                                                    a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403300430552515536.dll
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                    MD5

                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                    SHA1

                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                    SHA256

                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                    SHA512

                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp28A1.tmp
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                    SHA1

                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                    SHA256

                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                    SHA512

                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c5t4g5ky.w1a.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d0ad17729b6b7b6ecf36d6880d3a34bf

                                                                                                                    SHA1

                                                                                                                    8990a08ed90e7f4ed838a45fd9c61efd9c1dce9e

                                                                                                                    SHA256

                                                                                                                    5dbb642dd83448191444d66bd0a03f64671c7b4588bce8a669aed228d6bbd56b

                                                                                                                    SHA512

                                                                                                                    1ad8a2c728db3f42b64c8800c5a88d487b834cfccf11d93fb2509a18176583ea836a7f09dc75b7b7f2c892a4930d255b9d5d165dd8c717d3297dc1d9216d5069

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    1262865966b5231a33a13f2fe9aa234f

                                                                                                                    SHA1

                                                                                                                    11e4c89ed3014ff8f5c4981f19cff6d1090b3fe2

                                                                                                                    SHA256

                                                                                                                    4d41321046d69177882f83910a285c1173f2f5399b60a5466c21b1a21c7815e7

                                                                                                                    SHA512

                                                                                                                    d512ac863d6fbfacb50c4572c6ca0ed85ae9f569cd7152c154178231aa723ae3ba6ee9461b1fb4b62f3d2fee11675df61caf684dc00ceeb5aa15898d9d16c074

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp633B.tmp
                                                                                                                    Filesize

                                                                                                                    46KB

                                                                                                                    MD5

                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                    SHA1

                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                    SHA256

                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                    SHA512

                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp64F4.tmp
                                                                                                                    Filesize

                                                                                                                    46KB

                                                                                                                    MD5

                                                                                                                    14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                    SHA1

                                                                                                                    46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                    SHA256

                                                                                                                    3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                    SHA512

                                                                                                                    916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2f8.0.exe
                                                                                                                    Filesize

                                                                                                                    231KB

                                                                                                                    MD5

                                                                                                                    6cfe7e9a1f9ee6a58fd301a69dbe6387

                                                                                                                    SHA1

                                                                                                                    1ea8709c38d0c005ef5f9152a58412bdd8438ee0

                                                                                                                    SHA256

                                                                                                                    eafd6b767db2a513fe852813899be0d4f57246fe8976b0c27032c78e0a54a3d1

                                                                                                                    SHA512

                                                                                                                    7f5fe16db88335650c0b24d563f064394fa053707df06904731050d490f95ded9f84ac25b216a9ea14aa4f9da1c0f96e4aa1e92f1c11f334f04e0e1f5b4e5204

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2f8.1.exe
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                    MD5

                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                    SHA1

                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                    SHA256

                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                    SHA512

                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                    Filesize

                                                                                                                    109KB

                                                                                                                    MD5

                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                    SHA1

                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                    SHA256

                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                    SHA512

                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                    SHA1

                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                    SHA256

                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                    SHA512

                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-160263616-143223877-1356318919-1000\76b53b3ec448f7ccdda2063b15d2bfc3_4b8f83a6-1b4d-483a-9d55-4117548a5492
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    b90a2f5882fb900803a29d125a0a8184

                                                                                                                    SHA1

                                                                                                                    03fc59ed4da8fa231def428b6b0f19ba02372d63

                                                                                                                    SHA256

                                                                                                                    ffabb6035649dcb10e03fbbf6926f9fd23ba2e3f9f3519e3f5470d62ee76faf7

                                                                                                                    SHA512

                                                                                                                    80782f271448689dc5327e01fa0758b0804404b17c5406890bfbf7d1949ad309459228e36652f313cee9aa009c92d32ff50adbed34afbac6543ca30001fe329b

                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                    Filesize

                                                                                                                    109KB

                                                                                                                    MD5

                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                    SHA1

                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                    SHA256

                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                    SHA512

                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                    SHA1

                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                    SHA256

                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                    SHA512

                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                    Filesize

                                                                                                                    541KB

                                                                                                                    MD5

                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                    SHA1

                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                    SHA256

                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                    SHA512

                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                    MD5

                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                    SHA1

                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                    SHA256

                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                    SHA512

                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    eeadcf0f785edc476c10aef11dc6c883

                                                                                                                    SHA1

                                                                                                                    39230f9e0fe59644ba4d76709196669db2ee8922

                                                                                                                    SHA256

                                                                                                                    5d9bb5cf6b546c27c742ad009b9446772448e17f08fd846bb4498c9e1e595c2c

                                                                                                                    SHA512

                                                                                                                    6d7775f3b6dd6afb1d25cf5acb19768234051831a3bc16e106288154dcd87173271cffdf04c7fe122200a673c56d7856841709b5fffd49095dd94c01cc609d70

                                                                                                                  • C:\Users\Admin\Pictures\938KjFhn4ACpw38hLeV6yNvN.exe
                                                                                                                    Filesize

                                                                                                                    4.3MB

                                                                                                                    MD5

                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                    SHA1

                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                    SHA256

                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                    SHA512

                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                  • C:\Users\Admin\Pictures\EglWkMQGPApTlFPl5cqDAwkJ.exe
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    b60c028e69f45ebf9a358c3d3612d36e

                                                                                                                    SHA1

                                                                                                                    37ca88077502120961a5c207d230c9daeeafc2c4

                                                                                                                    SHA256

                                                                                                                    f31ab2f3d565d7f4ccb52ce5a0df88d8a5bf2ae05663135c904d191f396d0e10

                                                                                                                    SHA512

                                                                                                                    2ee2abf07c63d68e51c1403216b760cc64591f4e63352ab8ad2d2645a742b1d587f0c6b47b1deb7f5f2623833a8181a695d265aefe9e507db96c688928e883d9

                                                                                                                  • C:\Users\Admin\Pictures\IxXUEMk8EgjxJG89Tt5XqUtQ.exe
                                                                                                                    Filesize

                                                                                                                    437KB

                                                                                                                    MD5

                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                    SHA1

                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                    SHA256

                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                    SHA512

                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                  • C:\Users\Admin\Pictures\KdWVCazglVeJe4YiUjF1qUnF.exe
                                                                                                                    Filesize

                                                                                                                    4.1MB

                                                                                                                    MD5

                                                                                                                    648184f930f8fd4507b238af673d11c0

                                                                                                                    SHA1

                                                                                                                    8f83ad030dd4cba19dbd3dcf9089e466846a0ecf

                                                                                                                    SHA256

                                                                                                                    4f42175d97bb370b4ccb8fc4ec8faa73191054f9ac43fe79b318ac971aa90cb9

                                                                                                                    SHA512

                                                                                                                    708b8a2535d4999b103da3bf83eb93a8d67f4191c81eb7473f1848c28c7118330e0ca113f360c2491fb65a2446dd3ddd40bea15e57e48d2550afe418ed5e0ef3

                                                                                                                  • C:\Users\Admin\Pictures\PXWflfEqn5dUkwjmDi7hxdMJ.exe
                                                                                                                    Filesize

                                                                                                                    5.1MB

                                                                                                                    MD5

                                                                                                                    5161598bfb25f0a3cd703b9a1b68e087

                                                                                                                    SHA1

                                                                                                                    9154c615cd14a7a5f71982f1b6c3aa3d9ee5dee3

                                                                                                                    SHA256

                                                                                                                    cb7120178e286f5b8f1434572f488b15d91ccc80781094abfc7d97b958d6a044

                                                                                                                    SHA512

                                                                                                                    738afc6a57f70f83ae972757f04fc8e6e057c0976cbe3319722d5e6cc9db688b6c3417158baca223ccd998a89f1f4d61cd86a96f5df6763418cf5a2be91ab045

                                                                                                                  • C:\Users\Admin\Pictures\SIk0dqfgs8n7CmwPIJYwRI52.exe
                                                                                                                    Filesize

                                                                                                                    376KB

                                                                                                                    MD5

                                                                                                                    6bcb4265ca9f8eeffe10c66614934407

                                                                                                                    SHA1

                                                                                                                    98ca1be77baa98892625d7659dffec1627042200

                                                                                                                    SHA256

                                                                                                                    5429e24f3ab3287148c2508bd3e0e6a872ea62f115b67b102444cb5435ab72c8

                                                                                                                    SHA512

                                                                                                                    ca07ce30ab0cda6d0bd2fbef701e3a44f9a1c5d3f3e23ec7201b3ed9eafe9d7f6689cd7a46c7420914a84426af718643b72d557333d96a2de966df5b86dfd784

                                                                                                                  • C:\Users\Admin\Pictures\YfejEPO2Yjphz4drwKdFg8Qb.exe
                                                                                                                    Filesize

                                                                                                                    4.1MB

                                                                                                                    MD5

                                                                                                                    4674136df8304d43b93dd56409c0ef88

                                                                                                                    SHA1

                                                                                                                    6abfd675f89fe668963b546fe0982a60d5fb47e9

                                                                                                                    SHA256

                                                                                                                    8d5adaa34385cbccafc86381269c6c2b4fec424b386f6b54bd626a7630a0ab2d

                                                                                                                    SHA512

                                                                                                                    4def37495fc2ec5dd256bfdd6afb722a1f554ac391e9eab26f3556309e5dfe3b854b3c19a1ed42fdb5934a2b48069e72cf2ace5bba6a74c80d2f319d1825b725

                                                                                                                  • C:\Users\Admin\Pictures\noRpsPfQTa0euTywvtKS3Rg2.exe
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    30d91c5155e17ccd3cad679ab78e5ee0

                                                                                                                    SHA1

                                                                                                                    3bdbd47d0f1f50565672c658e106fcd8e0831a35

                                                                                                                    SHA256

                                                                                                                    c06ed058d0ebfff35ade0330b562718630c7edafc391298660f3245445d49dc3

                                                                                                                    SHA512

                                                                                                                    6fa0b98bc23ff8669c53955f865837d0edc69026454adbe2af4eb21b825de99df563bcff4cb767ee89892d83a2ceae62676fd2db0ffd23e91de5d7ef7479e5c7

                                                                                                                  • C:\Users\Admin\Pictures\vbsXmPmefXWRQyw6yNrthh25.exe
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                    SHA1

                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                    SHA256

                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                    SHA512

                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    1ffd7773ce81d71b2f93baf0dc917289

                                                                                                                    SHA1

                                                                                                                    55412c21f88d836a79918f8f155bc3915c8d2321

                                                                                                                    SHA256

                                                                                                                    aa880f29cc2b64436cacc53f179ef42eb8b602680bce362aa8e7bdd4d66374da

                                                                                                                    SHA512

                                                                                                                    e55b9f9547a5cbcea4c88e8ced3598676dcd88dcce1523199252302938726e56643559cc7dfb94fdd16ba63c12fabeb83d4d11a1865d10752b8f0d0c9a1e6602

                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                    Filesize

                                                                                                                    127B

                                                                                                                    MD5

                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                    SHA1

                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                    SHA256

                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                    SHA512

                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                  • memory/1552-9-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-10-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-3-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-15-0x00000000008C0000-0x0000000000D87000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1552-8-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-7-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-6-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-4-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-0-0x00000000008C0000-0x0000000000D87000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1552-5-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1552-2-0x00000000008C0000-0x0000000000D87000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1552-1-0x0000000077106000-0x0000000077108000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2400-486-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-427-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-448-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-445-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-494-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-490-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-454-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-443-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-441-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-439-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-457-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-437-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-435-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-420-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-433-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-431-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-429-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-469-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-482-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-450-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-425-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-480-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-423-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-421-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2400-471-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                  • memory/2556-153-0x0000000000480000-0x000000000050C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    560KB

                                                                                                                  • memory/2556-154-0x00007FFF3C6D0000-0x00007FFF3D192000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/2556-280-0x000000001B420000-0x000000001B5D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                  • memory/2556-166-0x000000001B320000-0x000000001B330000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3372-397-0x000000001BAB0000-0x000000001BC63000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                  • memory/3408-211-0x00000000003C0000-0x0000000000884000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/3408-332-0x00000000003C0000-0x0000000000884000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/3408-488-0x00000000003C0000-0x0000000000884000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/3512-208-0x0000000002850000-0x0000000004850000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32.0MB

                                                                                                                  • memory/3512-80-0x0000000002850000-0x0000000004850000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32.0MB

                                                                                                                  • memory/3512-71-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3512-81-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3512-70-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3512-69-0x0000000000340000-0x00000000004FC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                  • memory/4444-204-0x0000000000A00000-0x0000000000EC4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4444-100-0x0000000000A00000-0x0000000000EC4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4444-151-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-131-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-132-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-130-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-127-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-129-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-126-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4444-125-0x0000000000A00000-0x0000000000EC4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4564-210-0x0000000005810000-0x0000000005820000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4564-83-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/4564-82-0x0000000005810000-0x0000000005820000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4564-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/4564-213-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/4592-123-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-202-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-300-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-48-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-47-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-148-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4592-453-0x0000000000640000-0x0000000000A0D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/4660-182-0x0000000006220000-0x000000000625C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/4660-165-0x00000000060F0000-0x000000000610E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/4660-136-0x0000000004E40000-0x0000000004E50000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4660-152-0x0000000005040000-0x00000000050B6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/4660-180-0x0000000006280000-0x000000000638A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/4660-128-0x0000000004B90000-0x0000000004B9A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/4660-192-0x0000000006390000-0x00000000063DC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/4660-181-0x00000000061C0000-0x00000000061D2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/4660-122-0x0000000005110000-0x00000000056B6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.6MB

                                                                                                                  • memory/4660-124-0x0000000004C00000-0x0000000004C92000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/4660-176-0x0000000006730000-0x0000000006D48000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.1MB

                                                                                                                  • memory/4660-121-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/4660-120-0x00000000001B0000-0x0000000000202000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    328KB

                                                                                                                  • memory/4772-26-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-447-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-18-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-19-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-75-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-68-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-21-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-295-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-43-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-155-0x0000000000470000-0x0000000000937000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4772-25-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-24-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-23-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-20-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-22-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4868-286-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/5052-212-0x0000000072800000-0x0000000072FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/5052-209-0x0000000000A90000-0x0000000000AE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB