Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 23:34

General

  • Target

    764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77.exe

  • Size

    3.0MB

  • MD5

    7b279c2e2811eaa2df7ce46c1efed36e

  • SHA1

    639c5b49d006223089736d4c800cec2248ae490e

  • SHA256

    764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

  • SHA512

    8688d6429a298b75f1c7578eb4169e1dba8b9033fbc151f13da8b43e37d5d698f1e62a461a979dd40969326388f9f4fb4d3fb90bd95bcc4de9ddc71f058650ca

  • SSDEEP

    49152:oXERJm0xX3pEBxIGY0V/P2LyvtFUgrNKqF:YERJm0xXZEBxIG1ZPeIF1hKW

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77.exe
    "C:\Users\Admin\AppData\Local\Temp\764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1488
      • C:\Users\Admin\AppData\Local\Temp\1000055001\9e286e0a46.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\9e286e0a46.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd8397ab58,0x7ffd8397ab68,0x7ffd8397ab78
            5⤵
              PID:5032
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:2
              5⤵
                PID:4836
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                5⤵
                  PID:1900
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2068 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                  5⤵
                    PID:3516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:1
                    5⤵
                      PID:2456
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3020 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:1
                      5⤵
                        PID:4328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4256 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:1
                        5⤵
                          PID:2596
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3276 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:1
                          5⤵
                            PID:4916
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4336 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                            5⤵
                              PID:1432
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4364 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                              5⤵
                              • Modifies registry class
                              PID:4588
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                              5⤵
                                PID:3256
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                                5⤵
                                  PID:4188
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=1716,i,3366587852975339760,2485188004869133056,131072 /prefetch:8
                                  5⤵
                                    PID:1168
                              • C:\Users\Admin\AppData\Local\Temp\1000056001\3a5b279b20.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000056001\3a5b279b20.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2228
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                3⤵
                                • Loads dropped DLL
                                PID:1980
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3684
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    5⤵
                                      PID:1092
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\344820275820_Desktop.zip' -CompressionLevel Optimal
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3520
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  PID:4556
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4316
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1664
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:3020
                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3524
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                  2⤵
                                  • Loads dropped DLL
                                  PID:2432
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:236
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                        PID:4052
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\344820275820_Desktop.zip' -CompressionLevel Optimal
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1588
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                    2⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    PID:1896
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1356
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3860

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Privilege Escalation

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Defense Evasion

                                Virtualization/Sandbox Evasion

                                2
                                T1497

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Unsecured Credentials

                                3
                                T1552

                                Credentials In Files

                                2
                                T1552.001

                                Credentials in Registry

                                1
                                T1552.002

                                Discovery

                                Query Registry

                                4
                                T1012

                                Virtualization/Sandbox Evasion

                                2
                                T1497

                                System Information Discovery

                                3
                                T1082

                                Collection

                                Data from Local System

                                3
                                T1005

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  360B

                                  MD5

                                  2e2822e357647cdbeffbcf65b5b3dde2

                                  SHA1

                                  f6f39e719859d52b2cef7d330746db7497133703

                                  SHA256

                                  83bcfeae1bddad7c65098477fa042b9c4f3c0d659b9a3fd82190a4ae92cb1af3

                                  SHA512

                                  4d83f399df603468946f3beebca07ce26f9d9b5d8fcb647e297555e8f5ccc017bfcec417ae7d339b69380a86a9ae0e2789eb1ac3b003fea1ef75e64a9bc3bd10

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  5b3f3a59a3b29b1813fdc53b66b11473

                                  SHA1

                                  0e65c90eef471fbd174e50d98cd3b08c6131599a

                                  SHA256

                                  88de2b26eb02e98a463530328af7503c4f85a143b2e8a4eadfcb945d216faeb8

                                  SHA512

                                  7280c7639b18a747a9a7da0fdfdfa502355907e2fb9fc55a2890a2cb4624178e3ebbf581e787b778c8eacf04055c60acbedb35cb972da1f0a2658698b5216c68

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  7b2661608fbd0cabb6d81d2cd028bcef

                                  SHA1

                                  fdceb3d5f09a841d47dd22f1fe5262ff939a5632

                                  SHA256

                                  ce787f421d38c133ec3f1beed5f5c8a4e0e4121763a82f0cfb214ecd8b5a8f36

                                  SHA512

                                  4e814b3876606e30f4ae26280bdf479bad9826c1c591beb2dba89ef9ac0b44f600a41abc5237fb47d72c3626a1af6d6e1b497a579f5d0e977dcfccb21c9e982c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  6ade2a944fb8a97b6ccd3dd231477845

                                  SHA1

                                  ce94817f42b89f0ab96fe3fa23a5fb073abd7892

                                  SHA256

                                  f2ccbad4c47783cd3bf235e8fb75026ab95d28728538c7f767b9455441a0e201

                                  SHA512

                                  8c3d7a2c3cef8e12157ca93756f210e1def0ff7b1c8d0298580ba0b836d05ecf6a21dbe159fcd2e21829e7fe1a3207fba173efe3ef0bf4e519fcaef8bd49108b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  f6ddb9369f8f2e73afb0f1150575d63d

                                  SHA1

                                  e198db11ba40538556c33511c6568e9faaf30af7

                                  SHA256

                                  8eddcdec193527251fb19c49f6f79962b1118111b0aa3cc39bccf581761df548

                                  SHA512

                                  5fc92b6da6cc0e35da19b055d69defb64df1e0c3a0e83e41c622ec10e248748b4f5ccc3da9f4f168ebc0b09e1e188b32a7e22b836293bc1e282d4466d799a0b5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  16KB

                                  MD5

                                  eef5a858b59f9c175cc72d2063ccec47

                                  SHA1

                                  0774778349b30135460ad11388497c6605b380aa

                                  SHA256

                                  4bfbff1aa3ca2f8e581b9a923ca9c6a6717aad48fbb01df0ad38e6b526f2f628

                                  SHA512

                                  2b43f06e4760bd18d5b73ddcce6bb1262a4bd3e7f19f2d0a90f49f34612af4b9d1abf64b453b9d49b8c3634c9c7ad36d7d97f5742088c511f16298c38bd67fa7

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  252KB

                                  MD5

                                  56f749a095162bb3c09eec448d85b314

                                  SHA1

                                  bd0711f0f15ac01fbe8696d9faab3cee7314510c

                                  SHA256

                                  e70bec97a5d92f7dfdd826dc626cd39de6fc45ea9426d75337152bf00448f885

                                  SHA512

                                  767919d36642072f3acf1dbd6c9d9a0f21797be4ddabb671ade2f86fdae1486400ce6875430ede5dc92246db6056524ddff55ce424f021584b884ce356413beb

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                  Filesize

                                  3KB

                                  MD5

                                  ae626d9a72417b14570daa8fcd5d34a4

                                  SHA1

                                  c103ebaf4d760df722d620df87e6f07c0486439f

                                  SHA256

                                  52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                  SHA512

                                  a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  1KB

                                  MD5

                                  b3a83d0196afc480a90a1e7444210036

                                  SHA1

                                  6376ef283df20976769287b3bdc6bcd5d5ce371f

                                  SHA256

                                  3ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07

                                  SHA512

                                  dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370

                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  Filesize

                                  3.0MB

                                  MD5

                                  7b279c2e2811eaa2df7ce46c1efed36e

                                  SHA1

                                  639c5b49d006223089736d4c800cec2248ae490e

                                  SHA256

                                  764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

                                  SHA512

                                  8688d6429a298b75f1c7578eb4169e1dba8b9033fbc151f13da8b43e37d5d698f1e62a461a979dd40969326388f9f4fb4d3fb90bd95bcc4de9ddc71f058650ca

                                • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
                                  Filesize

                                  1.8MB

                                  MD5

                                  d76b603dc608375f0cb781a71d78b6b6

                                  SHA1

                                  6e34990c444eb9a4ecee27010c55a94dacfc65c1

                                  SHA256

                                  2771246893e886764b86723a01003b2827566fc1d79ccd5cef16dbc90f2bb2a9

                                  SHA512

                                  9513e726c35c61354ca24abe9db72bb66e755369d6fc9c58a9f38736d619a35816c7c67e7cabc666809b56bdb02a6f93cc6cce1ca4f6067ae4b4a4b73cccbc67

                                • C:\Users\Admin\AppData\Local\Temp\1000055001\9e286e0a46.exe
                                  Filesize

                                  1.1MB

                                  MD5

                                  89dcba48dacc4e9687b0fe95f93c12d4

                                  SHA1

                                  c088918368b4ad60b5e73b6d4a87c7b1981f419e

                                  SHA256

                                  7a02f3bab6f42028fcdcfb0082f68758046f4c8dd908926f86ce46b39ff237b4

                                  SHA512

                                  fe1b59f555850f072cdd133e1b3cf87caf7c83c9a8d7ccb17b35e2085bd0d8281c918045394f10a652cf886ab5038d675007d1783eaa8e22cb9d9421bc7c1d2c

                                • C:\Users\Admin\AppData\Local\Temp\1000056001\3a5b279b20.exe
                                  Filesize

                                  2.2MB

                                  MD5

                                  9943aa62a17deaf7122ece4f0930c485

                                  SHA1

                                  fad40fb6c476c709b67df8e33837679f88bd685e

                                  SHA256

                                  98425c9a6dced82076a1354604ee4365d79521eac5f93209079e1342592e91a9

                                  SHA512

                                  0aa125d00ffece2f08761884e3cce40354af356a9c77417a29f6ca73ce51f99afcdf1f0bbeeab80f32163e02b1949ce0bfaec41e3d2a9e8d23cfef02ae5f08ae

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n5fyihc4.dqf.ps1
                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                  Filesize

                                  109KB

                                  MD5

                                  726cd06231883a159ec1ce28dd538699

                                  SHA1

                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                  SHA256

                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                  SHA512

                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                  Filesize

                                  1.2MB

                                  MD5

                                  15a42d3e4579da615a384c717ab2109b

                                  SHA1

                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                  SHA256

                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                  SHA512

                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                  Filesize

                                  109KB

                                  MD5

                                  154c3f1334dd435f562672f2664fea6b

                                  SHA1

                                  51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                  SHA256

                                  5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                  SHA512

                                  1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                  Filesize

                                  1.2MB

                                  MD5

                                  f35b671fda2603ec30ace10946f11a90

                                  SHA1

                                  059ad6b06559d4db581b1879e709f32f80850872

                                  SHA256

                                  83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                  SHA512

                                  b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                • \??\pipe\crashpad_2312_GBLYHRKSADFURQEV
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1356-10-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-2-0x0000000000D50000-0x0000000001082000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1356-21-0x0000000000D50000-0x0000000001082000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1356-0-0x0000000000D50000-0x0000000001082000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1356-9-0x0000000005800000-0x0000000005801000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-8-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-7-0x0000000005780000-0x0000000005781000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-5-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-6-0x0000000005770000-0x0000000005771000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-4-0x0000000005790000-0x0000000005791000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-3-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1356-257-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1356-1-0x0000000077C26000-0x0000000077C28000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1488-78-0x0000000000060000-0x0000000000514000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/1488-74-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-73-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-66-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-69-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-68-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-64-0x0000000000060000-0x0000000000514000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/1488-65-0x0000000000060000-0x0000000000514000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/1488-67-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-70-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1488-71-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-40-0x0000000005800000-0x0000000005801000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-42-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1664-34-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1664-35-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1664-37-0x0000000005840000-0x0000000005841000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-38-0x0000000005820000-0x0000000005821000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-36-0x0000000005830000-0x0000000005831000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-39-0x0000000005860000-0x0000000005861000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1664-41-0x0000000005810000-0x0000000005811000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-435-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-283-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-29-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-121-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-47-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-31-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-186-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-46-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-373-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-45-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-388-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-392-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-30-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-25-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-44-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-22-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-264-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-24-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-32-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-43-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-48-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-26-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-432-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-28-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1996-410-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/1996-27-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-192-0x0000000005100000-0x0000000005101000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-393-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-180-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-188-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-187-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-433-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-197-0x0000000005170000-0x0000000005172000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2228-196-0x0000000005090000-0x0000000005091000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-265-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-194-0x0000000005140000-0x0000000005141000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-195-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-404-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-193-0x0000000005130000-0x0000000005131000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-284-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-191-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-389-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2228-189-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-190-0x0000000005120000-0x0000000005121000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2228-374-0x00000000004A0000-0x0000000000A46000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/3520-232-0x000001F223580000-0x000001F223590000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3520-230-0x000001F23B8F0000-0x000001F23B912000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3520-231-0x00007FFD6EE50000-0x00007FFD6F912000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/3524-212-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-218-0x0000000005690000-0x0000000005691000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-215-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-434-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-217-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-216-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-375-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-327-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-411-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-219-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-220-0x0000000005670000-0x0000000005671000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-221-0x0000000005680000-0x0000000005681000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3524-394-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-282-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3524-390-0x0000000000F70000-0x0000000001424000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/3860-431-0x0000000000FF0000-0x0000000001322000-memory.dmp
                                  Filesize

                                  3.2MB

                                • memory/4316-310-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-290-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-316-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-317-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-319-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-318-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-314-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-298-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-296-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-297-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-295-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-294-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-312-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-293-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-292-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-315-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-313-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-287-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-311-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-299-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-309-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-307-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-308-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-306-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-305-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-303-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-304-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-302-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-301-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/4316-300-0x0000000000400000-0x00000000009B1000-memory.dmp
                                  Filesize

                                  5.7MB