Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 03:59

General

  • Target

    dd461bb3be347878aa6e33f3e8252d3f81f3f93f56a856b61ae7a2c97bf97710.exe

  • Size

    2.9MB

  • MD5

    c6da5b795f872d78cfcaef288063210c

  • SHA1

    bd15d3d47e895f5d7411a4730a4584cd377ed09f

  • SHA256

    dd461bb3be347878aa6e33f3e8252d3f81f3f93f56a856b61ae7a2c97bf97710

  • SHA512

    3b22f5e39a4e824f03b96ac764d60a4948af43e1e8292b3bb46b6e92f801f40e484413ef29501341704e8ba674fda8003b36c79f42895ac7e74c1a2885e80495

  • SSDEEP

    49152:3nm1mM2ZpDraSTS0WBFm2KNJpsOO3shHmADw4Nd1:3ImM2ZpDWSTSVB4Jpsp3soSXR

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd461bb3be347878aa6e33f3e8252d3f81f3f93f56a856b61ae7a2c97bf97710.exe
    "C:\Users\Admin\AppData\Local\Temp\dd461bb3be347878aa6e33f3e8252d3f81f3f93f56a856b61ae7a2c97bf97710.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3916
      • C:\Users\Admin\AppData\Local\Temp\1000055001\f2eea9f574.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\f2eea9f574.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3924
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa0642ab58,0x7ffa0642ab68,0x7ffa0642ab78
            5⤵
              PID:3328
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:2
              5⤵
                PID:3404
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:8
                5⤵
                  PID:4948
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2072 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:8
                  5⤵
                    PID:2944
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:1
                    5⤵
                      PID:4660
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3188 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:1
                      5⤵
                        PID:3796
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4252 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:1
                        5⤵
                          PID:3208
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3920 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:8
                          5⤵
                            PID:4516
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:8
                            5⤵
                              PID:1892
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:8
                              5⤵
                                PID:1908
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1872,i,9699866023586332525,16817878950075566587,131072 /prefetch:2
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2088
                          • C:\Users\Admin\AppData\Local\Temp\1000056001\9b471ab368.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000056001\9b471ab368.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2860
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                            3⤵
                              PID:3196
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                              3⤵
                              • Loads dropped DLL
                              PID:3216
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                4⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3916
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  5⤵
                                    PID:3576
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\768540242263_Desktop.zip' -CompressionLevel Optimal
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1140
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                3⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                PID:3468
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:3568
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3484
                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1892
                              • C:\Users\Admin\AppData\Local\Temp\1000188001\build12.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000188001\build12.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3084
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                2⤵
                                • Loads dropped DLL
                                PID:1800
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1452
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    4⤵
                                      PID:408
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\768540242263_Desktop.zip' -CompressionLevel Optimal
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3484
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                  2⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  PID:1152
                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:692

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Persistence

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Privilege Escalation

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Defense Evasion

                              Virtualization/Sandbox Evasion

                              2
                              T1497

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Unsecured Credentials

                              4
                              T1552

                              Credentials In Files

                              3
                              T1552.001

                              Credentials in Registry

                              1
                              T1552.002

                              Discovery

                              Query Registry

                              6
                              T1012

                              Virtualization/Sandbox Evasion

                              2
                              T1497

                              System Information Discovery

                              4
                              T1082

                              Collection

                              Data from Local System

                              4
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                216B

                                MD5

                                01e2dd15028e10e3ca6e54fedc6d8cf6

                                SHA1

                                74ebc65b4fe28d28b4f2479d87e2cae35e000ed9

                                SHA256

                                caf4802b30c666bcf1f82480447b240d8a6f62cc105e516f000cfd0622b5538f

                                SHA512

                                f854754e3bd07bc22abd314b43b58aca8c0f02a7d5770a79d0a77d41b6ee4503243d8de19df9d3f60152983d5cf9cbf8122d53f2970a212364929a16604105d6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                70020b89a788007d1d26f381a15767a0

                                SHA1

                                5dec122eb77416d139cb31ad44b6a39c7a14ebe7

                                SHA256

                                a80e65855c3edcf9ccffc6a0bfffe0e4592ed801bf66ad4604e486ee208e1838

                                SHA512

                                f7b9e60ed4323055c587a9ffbe8270f1938531fc723cf2c3ab96392f5719ef164beb974d95f1e716d7cd3922ec825e91c7f666a17c6248f76dfc769d523d078e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                4f4cf7c611a0e49be3ff7c75989bfa33

                                SHA1

                                c864c8551900af3345a371b03ab6e922ed83be4d

                                SHA256

                                ae4cc6b0be820cf85fc6aa377efd55fcbf3ff100e59006a442ee1714ae608a9d

                                SHA512

                                d5616fcd6d79898bc93b1674c3a44832b37e373ec72c32c60b4853573fb81e8eee4f6f3f8a78e4ee6feceecfb4218135e8a24d9b55635536dbb4fc5d0ed248bc

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                524B

                                MD5

                                f7b1987d9e0712b25f8542fe7c19d61c

                                SHA1

                                b6d36b6f825e251b7921050eabfaed95f2063759

                                SHA256

                                7bbbc9699a7cced78a2bbeb3338bccb80c55ff54167c1ab5818ddf69080ba128

                                SHA512

                                8db3f38b711ae693d4ffc7bfe5b562ed958d312d550ff6814c83d656d31b166fb5a071138c432312b7a5704969da38724b94c50cea92f553ce428a26026f997e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                fcb71c427391deb34121d811fdb074da

                                SHA1

                                e5751a539cba676b28aa9d222b7442149a507872

                                SHA256

                                aefea6c64ee9330adec9f2c67fbe9ce6e22ec137f92d51637b09aa1a81f05e1b

                                SHA512

                                237c2f4429f782bbf2c68ad397a4b6fcbb5dfa3583c50cc4b14363897bf107f8cefc4270dad478ff514a533326ed810ae371c8fc30b093a7e92664a8af84f1f4

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                043cbeab3274d22506b4a6c299f4b664

                                SHA1

                                bf5b319f35c5bd9019b0ec41f4858ee81f1deb05

                                SHA256

                                81a84ab9091d5e1a6814855e0b8b7f7b4723739146f0970de3971016e1ad5f9d

                                SHA512

                                ecba5e57fbf67af5bc4d48a5471add79a2daa1435e35c6e177a6d61e785ae4c01d3897c3a34653dced9308889a63e158ea1074e665b8786324fd525bf70bf1f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                252KB

                                MD5

                                8288009cb23a0da45cc11f416db3c5d4

                                SHA1

                                0b33cab7c701e8f38727a6e9853e97b4d5d84812

                                SHA256

                                c18ef59f9306cfb424d4c30bb28ae923d7e200e51015c4c593d85c49a830a15a

                                SHA512

                                b8e570e7e70d90f9b6c4911d9ff1bf4499c9d48933b96ea3b2203be0dd1163c84f167a20f37d2b0848c5608067018f7ecad12639d14fa473a690f1d745aa26b2

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                Filesize

                                3KB

                                MD5

                                fe3aab3ae544a134b68e881b82b70169

                                SHA1

                                926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                SHA256

                                bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                SHA512

                                3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                Filesize

                                1KB

                                MD5

                                4b6a25a6c2228d5e8c6d21de29f7ab9b

                                SHA1

                                08b46ff30e31bb8b32ed835458f40885d5f3f305

                                SHA256

                                a2ac48e136a9d05230a7710bf2a0777dc5537066ba16a4dd0cc5f904040677e7

                                SHA512

                                c67ac96967fcd644d2c6c27de99bda74e05adf169a10b0126af3558f71ec019882df92a554e9fdd368eed797a3c27b2afb409a681e9c35ae879ad93ee08cad7a

                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                Filesize

                                2.9MB

                                MD5

                                c6da5b795f872d78cfcaef288063210c

                                SHA1

                                bd15d3d47e895f5d7411a4730a4584cd377ed09f

                                SHA256

                                dd461bb3be347878aa6e33f3e8252d3f81f3f93f56a856b61ae7a2c97bf97710

                                SHA512

                                3b22f5e39a4e824f03b96ac764d60a4948af43e1e8292b3bb46b6e92f801f40e484413ef29501341704e8ba674fda8003b36c79f42895ac7e74c1a2885e80495

                              • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
                                Filesize

                                1.9MB

                                MD5

                                65151161f94cee5aa71816b6b7f7486d

                                SHA1

                                ad6fd776ce9dad220f994ca362eabe53ee80a8b0

                                SHA256

                                6c5e107a101b6c61579cceed14f77732ae4e735e3ee9646b30394851ed7f88fc

                                SHA512

                                613a394a5a3db773947361c74a0f970e0fe5457ac39c76d9516035f32e0e40c42a2a8a917f39d4f823d46803ca474973bed334c17b4a3656bd1249086542e64a

                              • C:\Users\Admin\AppData\Local\Temp\1000055001\f2eea9f574.exe
                                Filesize

                                1.1MB

                                MD5

                                f8858a32305a9cf602f3b3057ad3c9d0

                                SHA1

                                2699b2798cf9c49d7668024a75dc4b769f6d2537

                                SHA256

                                64f71ed881fd1d38c04c1c7ac57cd2fabd577fde1e0b6ac00c73523f853f5cd2

                                SHA512

                                75202c76c0fcc96d52dd02ad44a3008be16e8e6b83f235f98ac9f802c52300bbca82271883293a2804fca5f67ab4daf8fea3eb8d67a912f6722e1b294c19706f

                              • C:\Users\Admin\AppData\Local\Temp\1000056001\9b471ab368.exe
                                Filesize

                                2.2MB

                                MD5

                                0af1d8348c83c80e0b3a5efbb125360d

                                SHA1

                                f9a19e8f44c01259b2608775e5d73f7e417b9057

                                SHA256

                                91ac6fa92e47d4fa85d67da6ee60eef0c3c2b72506e0b814003c78b6b73b6c2c

                                SHA512

                                f9842b3179b13b36900504438696046bc03ed885dd0d1539d9db4d834c2e2166ec0afcf1d9954fb5ca701b74f5afccda165fea3eabfeaafaacbc1c51e098a1fd

                              • C:\Users\Admin\AppData\Local\Temp\1000188001\build12.exe
                                Filesize

                                95KB

                                MD5

                                4cfd179519524269052023e10de6b866

                                SHA1

                                1e92ba2322e341b979d53422cf0e044c4f3b1846

                                SHA256

                                a24a85156ce1a077403b4fffe4c4e1c592df412d6495fba921771c59456b43af

                                SHA512

                                6477c8dc2ba0f754716ee074be131bc14a7d616c877210e0a3fbed7ea3fd132f2833518c52211757a8a875018061ae56fcdd7c30b8149ebe91c33763057ed8b9

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eye2omsh.y11.ps1
                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\tmp8C9C.tmp
                                Filesize

                                46KB

                                MD5

                                8f5942354d3809f865f9767eddf51314

                                SHA1

                                20be11c0d42fc0cef53931ea9152b55082d1a11e

                                SHA256

                                776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                SHA512

                                fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                              • C:\Users\Admin\AppData\Local\Temp\tmp8D00.tmp
                                Filesize

                                100KB

                                MD5

                                825112c19193942ad1305b4052d8ffb8

                                SHA1

                                f84a83ad7004d3403fa16bb24aef2b12f0468c92

                                SHA256

                                81bf49946a517e381237f9bb25396333569a79bb0f1e16b9d9c8e472c2db052a

                                SHA512

                                08a9aee42e841d314c17bd145cb57a335222ed080bd7e297dd8a3a4562f273a3fa32321f702b2ad86d05bf845b96a214497e205e17d448b993f4d239f2fe8b58

                              • C:\Users\Admin\AppData\Local\Temp\tmp8DC7.tmp
                                Filesize

                                48KB

                                MD5

                                349e6eb110e34a08924d92f6b334801d

                                SHA1

                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                SHA256

                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                SHA512

                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                              • C:\Users\Admin\AppData\Local\Temp\tmp8DED.tmp
                                Filesize

                                20KB

                                MD5

                                49693267e0adbcd119f9f5e02adf3a80

                                SHA1

                                3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                SHA256

                                d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                SHA512

                                b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                              • C:\Users\Admin\AppData\Local\Temp\tmp8E12.tmp
                                Filesize

                                116KB

                                MD5

                                f70aa3fa04f0536280f872ad17973c3d

                                SHA1

                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                SHA256

                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                SHA512

                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                              • C:\Users\Admin\AppData\Local\Temp\tmp8E5C.tmp
                                Filesize

                                96KB

                                MD5

                                d367ddfda80fdcf578726bc3b0bc3e3c

                                SHA1

                                23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                SHA256

                                0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                SHA512

                                40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                Filesize

                                109KB

                                MD5

                                726cd06231883a159ec1ce28dd538699

                                SHA1

                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                SHA256

                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                SHA512

                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                Filesize

                                1.2MB

                                MD5

                                15a42d3e4579da615a384c717ab2109b

                                SHA1

                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                SHA256

                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                SHA512

                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                Filesize

                                109KB

                                MD5

                                154c3f1334dd435f562672f2664fea6b

                                SHA1

                                51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                SHA256

                                5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                SHA512

                                1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                Filesize

                                1.2MB

                                MD5

                                f35b671fda2603ec30ace10946f11a90

                                SHA1

                                059ad6b06559d4db581b1879e709f32f80850872

                                SHA256

                                83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                SHA512

                                b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                              • \??\pipe\crashpad_3924_IMLPXZEMTLWIMMQJ
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/692-579-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1140-199-0x00007FF9F39B0000-0x00007FF9F4471000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/1140-189-0x00007FF9F39B0000-0x00007FF9F4471000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/1140-184-0x000001A823660000-0x000001A823682000-memory.dmp
                                Filesize

                                136KB

                              • memory/1140-190-0x000001A823700000-0x000001A823710000-memory.dmp
                                Filesize

                                64KB

                              • memory/1140-191-0x000001A823700000-0x000001A823710000-memory.dmp
                                Filesize

                                64KB

                              • memory/1140-192-0x000001A823B70000-0x000001A823B82000-memory.dmp
                                Filesize

                                72KB

                              • memory/1140-193-0x000001A8236E0000-0x000001A8236EA000-memory.dmp
                                Filesize

                                40KB

                              • memory/1580-337-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-30-0x0000000005240000-0x0000000005241000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-256-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-601-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-108-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-243-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-562-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-26-0x0000000005270000-0x0000000005271000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-565-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-559-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-568-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-24-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-27-0x0000000005280000-0x0000000005281000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-307-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-25-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-28-0x0000000005260000-0x0000000005261000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-216-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-29-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-245-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-161-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-162-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-31-0x0000000005250000-0x0000000005251000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-589-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1580-32-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-33-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1580-581-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1892-267-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-262-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-582-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-264-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-263-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-265-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-570-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-266-0x0000000005410000-0x0000000005411000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-590-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-268-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1892-311-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-566-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-261-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-563-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-560-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/1892-529-0x0000000000C90000-0x0000000001167000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/2860-234-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-119-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-244-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-530-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-237-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-210-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-580-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-583-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-591-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-124-0x0000000005260000-0x0000000005262000-memory.dmp
                                Filesize

                                8KB

                              • memory/2860-123-0x0000000005180000-0x0000000005181000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-120-0x0000000005210000-0x0000000005211000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-100-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-117-0x0000000005240000-0x0000000005241000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-299-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-246-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-118-0x0000000005230000-0x0000000005231000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-116-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-324-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-115-0x0000000005200000-0x0000000005201000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-567-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-114-0x0000000005190000-0x0000000005191000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-110-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-113-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-564-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/2860-112-0x0000000005220000-0x0000000005221000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-111-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2860-561-0x0000000000630000-0x0000000000BBC000-memory.dmp
                                Filesize

                                5.5MB

                              • memory/3484-351-0x00000238500E0000-0x00000238502FC000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3484-279-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/3484-258-0x00000000008A0000-0x0000000000BB7000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/3916-70-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-49-0x0000000000B00000-0x0000000000FD7000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/3916-77-0x0000000005500000-0x0000000005501000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-74-0x0000000005490000-0x0000000005491000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-73-0x0000000005480000-0x0000000005481000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-72-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-71-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3916-81-0x0000000000B00000-0x0000000000FD7000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/3916-68-0x0000000000B00000-0x0000000000FD7000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/3916-69-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-7-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-22-0x0000000000050000-0x0000000000367000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/3976-0-0x0000000000050000-0x0000000000367000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/3976-2-0x0000000000050000-0x0000000000367000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/3976-10-0x0000000005480000-0x0000000005481000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-11-0x0000000005470000-0x0000000005471000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-9-0x0000000005450000-0x0000000005451000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-4-0x0000000005430000-0x0000000005431000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-8-0x0000000005400000-0x0000000005401000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-6-0x0000000005460000-0x0000000005461000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-5-0x0000000005410000-0x0000000005411000-memory.dmp
                                Filesize

                                4KB

                              • memory/3976-1-0x00000000771B4000-0x00000000771B6000-memory.dmp
                                Filesize

                                8KB

                              • memory/3976-3-0x0000000005420000-0x0000000005421000-memory.dmp
                                Filesize

                                4KB