Resubmissions

22-04-2024 17:31

240422-v326zsea71 10

21-04-2024 08:54

240421-kt7p1afd94 10

Analysis

  • max time kernel
    65s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:54

General

  • Target

    f2781f5471c02f19dceb8e8c5d20f4725aeb126a99447f6fcfdfd80dcac43060.exe

  • Size

    1.8MB

  • MD5

    7fd766b6faa6e701213ba850c7a809c4

  • SHA1

    58d779bb83aa9cae0b61e5e6fb387c4a61a94ae1

  • SHA256

    f2781f5471c02f19dceb8e8c5d20f4725aeb126a99447f6fcfdfd80dcac43060

  • SHA512

    23a3192c2683baa51a7fa27e12efb20cd06be15b6321d2727d6bbe73ea649bab5af321727aa76ef39d56940ac9d275e66eed7a20295f7dc0f02d0f8ffca04a9a

  • SSDEEP

    49152:ttRJNQ/tHqrX57HftH804qmkSe119kplZYtAFTe7Gzo:tw/tHw5Lftts2116i6e7N

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xehook Payload 1 IoCs
  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Xehook stealer

    Xehook is an infostealer written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2781f5471c02f19dceb8e8c5d20f4725aeb126a99447f6fcfdfd80dcac43060.exe
    "C:\Users\Admin\AppData\Local\Temp\f2781f5471c02f19dceb8e8c5d20f4725aeb126a99447f6fcfdfd80dcac43060.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4248
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 868
          3⤵
          • Program crash
          PID:1492
      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:3184
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5068
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:3160
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
        • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
          "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Modifies system certificate store
            PID:4196
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4136
        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
          "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4588
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:3632
          • C:\Users\Admin\AppData\Local\Temp\1000211001\ISetup8.exe
            "C:\Users\Admin\AppData\Local\Temp\1000211001\ISetup8.exe"
            3⤵
            • Executes dropped EXE
            PID:4724
            • C:\Users\Admin\AppData\Local\Temp\u3n8.0.exe
              "C:\Users\Admin\AppData\Local\Temp\u3n8.0.exe"
              4⤵
                PID:5116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 1020
                  5⤵
                  • Program crash
                  PID:4112
              • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
                4⤵
                  PID:5160
                  • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exe
                    C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exe
                    5⤵
                      PID:2536
                      • C:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exe
                        C:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exe
                        6⤵
                          PID:5284
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\SysWOW64\cmd.exe
                            7⤵
                              PID:5648
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                8⤵
                                  PID:2368
                      • C:\Users\Admin\AppData\Local\Temp\1000212001\toolspub1.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000212001\toolspub1.exe"
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:4516
                      • C:\Users\Admin\AppData\Local\Temp\1000213001\4767d2e713f2021e8fe856e3ea638b58.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000213001\4767d2e713f2021e8fe856e3ea638b58.exe"
                        3⤵
                          PID:1324
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:1344
                            • C:\Users\Admin\AppData\Local\Temp\1000213001\4767d2e713f2021e8fe856e3ea638b58.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000213001\4767d2e713f2021e8fe856e3ea638b58.exe"
                              4⤵
                                PID:5792
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                    PID:5008
                              • C:\Users\Admin\AppData\Local\Temp\1000214001\FirstZ.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000214001\FirstZ.exe"
                                3⤵
                                  PID:2272
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                    4⤵
                                      PID:5304
                                  • C:\Users\Admin\AppData\Local\Temp\1000215001\Uni400uni.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000215001\Uni400uni.exe"
                                    3⤵
                                      PID:5732
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000215001\Uni400uni.exe" -Force
                                        4⤵
                                          PID:5348
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                          4⤵
                                            PID:5428
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                            4⤵
                                              PID:1968
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                              4⤵
                                                PID:5632
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                4⤵
                                                  PID:5724
                                                  • C:\Users\Admin\Pictures\oLWa1h94wQn9UdM4ApMX7p75.exe
                                                    "C:\Users\Admin\Pictures\oLWa1h94wQn9UdM4ApMX7p75.exe"
                                                    5⤵
                                                      PID:5868
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:1152
                                                        • C:\Users\Admin\Pictures\oLWa1h94wQn9UdM4ApMX7p75.exe
                                                          "C:\Users\Admin\Pictures\oLWa1h94wQn9UdM4ApMX7p75.exe"
                                                          6⤵
                                                            PID:5336
                                                        • C:\Users\Admin\Pictures\FlFoY3as1LZ1xCt1DeLWu1TE.exe
                                                          "C:\Users\Admin\Pictures\FlFoY3as1LZ1xCt1DeLWu1TE.exe"
                                                          5⤵
                                                            PID:5880
                                                            • C:\Users\Admin\AppData\Local\Temp\u4jc.0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u4jc.0.exe"
                                                              6⤵
                                                                PID:4664
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1016
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5976
                                                            • C:\Users\Admin\Pictures\ZkOPDDP1FDyvUDSGQ9WjWfWl.exe
                                                              "C:\Users\Admin\Pictures\ZkOPDDP1FDyvUDSGQ9WjWfWl.exe"
                                                              5⤵
                                                                PID:4776
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:1676
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                4⤵
                                                                  PID:4532
                                                            • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4772
                                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:884
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                • Checks processor information in registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1348
                                                            • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                              2⤵
                                                                PID:5480
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                  3⤵
                                                                    PID:5888
                                                                    • C:\Users\Admin\Pictures\pRsaupfYAGd2QibDeH8UHPTH.exe
                                                                      "C:\Users\Admin\Pictures\pRsaupfYAGd2QibDeH8UHPTH.exe"
                                                                      4⤵
                                                                        PID:5396
                                                                        • C:\Users\Admin\AppData\Local\Temp\u45w.0.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\u45w.0.exe"
                                                                          5⤵
                                                                            PID:2788
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 1016
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4160
                                                                        • C:\Users\Admin\Pictures\8BQK1PhUOU0IrEdgcDVun7GN.exe
                                                                          "C:\Users\Admin\Pictures\8BQK1PhUOU0IrEdgcDVun7GN.exe"
                                                                          4⤵
                                                                            PID:1728
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              5⤵
                                                                                PID:2668
                                                                              • C:\Users\Admin\Pictures\8BQK1PhUOU0IrEdgcDVun7GN.exe
                                                                                "C:\Users\Admin\Pictures\8BQK1PhUOU0IrEdgcDVun7GN.exe"
                                                                                5⤵
                                                                                  PID:5808
                                                                              • C:\Users\Admin\Pictures\foqgBkMAvPsNqY4BckVjVZDb.exe
                                                                                "C:\Users\Admin\Pictures\foqgBkMAvPsNqY4BckVjVZDb.exe"
                                                                                4⤵
                                                                                  PID:5592
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                      PID:5268
                                                                                  • C:\Users\Admin\Pictures\kAtlBphAqDmLfBKssZgCpcUe.exe
                                                                                    "C:\Users\Admin\Pictures\kAtlBphAqDmLfBKssZgCpcUe.exe"
                                                                                    4⤵
                                                                                      PID:4048
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe"
                                                                                  2⤵
                                                                                    PID:5716
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      3⤵
                                                                                        PID:6000
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3708 -ip 3708
                                                                                    1⤵
                                                                                      PID:4612
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
                                                                                      1⤵
                                                                                        PID:432
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                        1⤵
                                                                                          PID:2280
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3540 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:3
                                                                                          1⤵
                                                                                            PID:3760
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6BB0.bat" "
                                                                                            1⤵
                                                                                              PID:5368
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                2⤵
                                                                                                  PID:5940
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4664 -ip 4664
                                                                                                1⤵
                                                                                                  PID:5964
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                  1⤵
                                                                                                    PID:2736
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 2788 -ip 2788
                                                                                                    1⤵
                                                                                                      PID:5412
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 5116 -ip 5116
                                                                                                      1⤵
                                                                                                        PID:2932
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:3684
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:2092

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Defense Evasion

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          Subvert Trust Controls

                                                                                                          1
                                                                                                          T1553

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1553.004

                                                                                                          Modify Registry

                                                                                                          1
                                                                                                          T1112

                                                                                                          Credential Access

                                                                                                          Unsecured Credentials

                                                                                                          3
                                                                                                          T1552

                                                                                                          Credentials In Files

                                                                                                          2
                                                                                                          T1552.001

                                                                                                          Credentials in Registry

                                                                                                          1
                                                                                                          T1552.002

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          7
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          2
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                            Filesize

                                                                                                            593KB

                                                                                                            MD5

                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                            SHA1

                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                            SHA256

                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                            SHA512

                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                            Filesize

                                                                                                            2B

                                                                                                            MD5

                                                                                                            d751713988987e9331980363e24189ce

                                                                                                            SHA1

                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                            SHA256

                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                            SHA512

                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                                                                            Filesize

                                                                                                            40B

                                                                                                            MD5

                                                                                                            20d4b8fa017a12a108c87f540836e250

                                                                                                            SHA1

                                                                                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                            SHA256

                                                                                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                            SHA512

                                                                                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                            Filesize

                                                                                                            321KB

                                                                                                            MD5

                                                                                                            1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                            SHA1

                                                                                                            33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                            SHA256

                                                                                                            e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                            SHA512

                                                                                                            53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                            Filesize

                                                                                                            1.7MB

                                                                                                            MD5

                                                                                                            85a15f080b09acace350ab30460c8996

                                                                                                            SHA1

                                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                            SHA256

                                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                            SHA512

                                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                            Filesize

                                                                                                            488KB

                                                                                                            MD5

                                                                                                            82053649cadec1a338509e46ba776fbd

                                                                                                            SHA1

                                                                                                            6d8e479a6dc76d54109bb2e602b8087d55537510

                                                                                                            SHA256

                                                                                                            30468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e

                                                                                                            SHA512

                                                                                                            e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                            Filesize

                                                                                                            418KB

                                                                                                            MD5

                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                            SHA1

                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                            SHA256

                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                            SHA512

                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                            MD5

                                                                                                            8510bcf5bc264c70180abe78298e4d5b

                                                                                                            SHA1

                                                                                                            2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                            SHA256

                                                                                                            096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                            SHA512

                                                                                                            5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                            Filesize

                                                                                                            158KB

                                                                                                            MD5

                                                                                                            586f7fecacd49adab650fae36e2db994

                                                                                                            SHA1

                                                                                                            35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                            SHA256

                                                                                                            cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                            SHA512

                                                                                                            a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                            MD5

                                                                                                            b9882fe8bb7ab2a4d094f9ff5442df1c

                                                                                                            SHA1

                                                                                                            e17c146530a4371e0595c195c24863935a3dee8b

                                                                                                            SHA256

                                                                                                            4f47d84b03f5cfa3845d1b36df5e40df984756fc6ba2d98586eb39dced212628

                                                                                                            SHA512

                                                                                                            bee33d43deb43854975e6c7a57f27ab8c6519ea3e6df51297ca670ac62831f29f6a18eff0bb0af14f9e985ebf9e2169ed97582fa64998cfb33b1d8b61ec72db4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe
                                                                                                            Filesize

                                                                                                            273KB

                                                                                                            MD5

                                                                                                            e795115169cc800de0392d6a675d58fd

                                                                                                            SHA1

                                                                                                            8dd75837e360ba1cb8acf5a3d348dd020a5da482

                                                                                                            SHA256

                                                                                                            17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e

                                                                                                            SHA512

                                                                                                            5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000211001\ISetup8.exe
                                                                                                            Filesize

                                                                                                            427KB

                                                                                                            MD5

                                                                                                            96cb2e366cff033aac894dd0dd0f71f6

                                                                                                            SHA1

                                                                                                            874482f06a0c85eb475c503a237e98864ebb220a

                                                                                                            SHA256

                                                                                                            b1887de18886f2e92a9807229c9f5c70a6152d3851bcc094006b8eb2d3857a68

                                                                                                            SHA512

                                                                                                            24e2ae76be23acd76fa5ef43179942adf7354062921a85aec3cfaad05a15f5b30a85f1d0a43a79f8eba85d1d0ab6c3f78aea56c7b06d11dad018657da04abaa0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000212001\toolspub1.exe
                                                                                                            Filesize

                                                                                                            283KB

                                                                                                            MD5

                                                                                                            ace2b92a3208dec19577cbac84d543b2

                                                                                                            SHA1

                                                                                                            c40b8908ebbfa819c3581ec85bfca66bca77b605

                                                                                                            SHA256

                                                                                                            1d5fe89aae579ea253d121deb90c9a61f94ddab13ff51f58f939a57f0edab73e

                                                                                                            SHA512

                                                                                                            e7e6244087d993ae9beac2fba78452c3eb55f52cbcf515a5888e6078d87f235f1f54c12408eb4d0457102d22a8aa18d069dda0788cce72b0b456a74f7439459f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000213001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                            Filesize

                                                                                                            4.1MB

                                                                                                            MD5

                                                                                                            3e6c7d7a4d435585e2c6b595644fa996

                                                                                                            SHA1

                                                                                                            15ab1fa590e3a200783198ccdaf80fbc649ab61e

                                                                                                            SHA256

                                                                                                            f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

                                                                                                            SHA512

                                                                                                            2a5f75fd8edd0e0c4e6de73c8ed6ad733f019361e87b538f48a57a0661955e03dc0e9fbe40d86adb6edc8460571702286f84009dd4e1c9c5fed9870e349aba35

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000214001\FirstZ.exe
                                                                                                            Filesize

                                                                                                            2.5MB

                                                                                                            MD5

                                                                                                            ffada57f998ed6a72b6ba2f072d2690a

                                                                                                            SHA1

                                                                                                            6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                            SHA256

                                                                                                            677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                            SHA512

                                                                                                            1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000215001\Uni400uni.exe
                                                                                                            Filesize

                                                                                                            556KB

                                                                                                            MD5

                                                                                                            e1d8325b086f91769120381b78626e2e

                                                                                                            SHA1

                                                                                                            0eb6827878445d3e3e584b7f08067a7a4dc9e618

                                                                                                            SHA256

                                                                                                            b925abb193e7003f4a692064148ffe7840096022a44f4d5ae4c0abb59a287934

                                                                                                            SHA512

                                                                                                            c8c0b424c2ed7ee598997bdc0b0d2099b650a280903716891b0eaa340acf556c0642d921fcb7f654387a4a1f1ec4a32feaf8d872b51ca482a977f11e2974072c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000216001\070.exe
                                                                                                            Filesize

                                                                                                            576KB

                                                                                                            MD5

                                                                                                            d6b796b7ea6c4fbeeaa0aed58659b68b

                                                                                                            SHA1

                                                                                                            3332ce9c8a212eddace048fa9dc4d2756e89eb73

                                                                                                            SHA256

                                                                                                            de4315c75bf0d33d74df1681198a7fbfb97005de18be429403319f7215a1c280

                                                                                                            SHA512

                                                                                                            db3fe0103c5d5e2a1ea37571f6343566a6294f69d16fcde55d0285e665f980531068df7d77932d30749a320182020067cf3a6d3dfcefea1b3377976e9e994425

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            7fd766b6faa6e701213ba850c7a809c4

                                                                                                            SHA1

                                                                                                            58d779bb83aa9cae0b61e5e6fb387c4a61a94ae1

                                                                                                            SHA256

                                                                                                            f2781f5471c02f19dceb8e8c5d20f4725aeb126a99447f6fcfdfd80dcac43060

                                                                                                            SHA512

                                                                                                            23a3192c2683baa51a7fa27e12efb20cd06be15b6321d2727d6bbe73ea649bab5af321727aa76ef39d56940ac9d275e66eed7a20295f7dc0f02d0f8ffca04a9a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\63fc9f96
                                                                                                            Filesize

                                                                                                            3.8MB

                                                                                                            MD5

                                                                                                            13418f74a7ce25cdd6997c9fcb718a0e

                                                                                                            SHA1

                                                                                                            f4c880821fee72c37c882b1e8ebf100efcafe31c

                                                                                                            SHA256

                                                                                                            a890935a36903669f35522c85c75e296404a4595453f060398cb64c5b0d6dfd0

                                                                                                            SHA512

                                                                                                            59017162877bbbdf823450a946e3e54e9130d8ebbf5baba24471c68a10d1fad3452be08c693cd7a78d0bf2fcfd6d3086edeec1a379f9b53fd66bb246c128d4c1

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6BB0.bat
                                                                                                            Filesize

                                                                                                            77B

                                                                                                            MD5

                                                                                                            55cc761bf3429324e5a0095cab002113

                                                                                                            SHA1

                                                                                                            2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                            SHA256

                                                                                                            d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                            SHA512

                                                                                                            33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                            Filesize

                                                                                                            7.6MB

                                                                                                            MD5

                                                                                                            862bf3003dca41d88ac49a6846149623

                                                                                                            SHA1

                                                                                                            b34f1d42dd0649d6b83f9a92124a554f48df0434

                                                                                                            SHA256

                                                                                                            50c10789db130a98c63e6e7f6e23b1c89b38c5ea4678f1e06fd1796fba25c75c

                                                                                                            SHA512

                                                                                                            fe5ab7888633dbfecca57ecd1732360796c2f19c62fc4282e2a92e9b8b440cc01e25b7a0c6a608cf9c2e9c9e3c49a8509a08851afcaef7e1afc21c0abcc2c969

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpA738.tmp
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                            SHA1

                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                            SHA256

                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                            SHA512

                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\VCRUNTIME140.dll
                                                                                                            Filesize

                                                                                                            81KB

                                                                                                            MD5

                                                                                                            16b26bc43943531d7d7e379632ed4e63

                                                                                                            SHA1

                                                                                                            565287de39649e59e653a3612478c2186096d70a

                                                                                                            SHA256

                                                                                                            346f72c9a7584c2ab6ce65cd38a616c77ebddc0bbab2274c4e89dd5e62237517

                                                                                                            SHA512

                                                                                                            b5b7b4b8c5ab4276a34956e43f586272b1803ec3609253fee1bcc0a549aed7ba11d47404b023f7b67af701726bab95cca55738e7bd5bca272eca5ac71bb418cc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\WCLDll.dll
                                                                                                            Filesize

                                                                                                            590KB

                                                                                                            MD5

                                                                                                            63206e3b4f1fa4dcfbe1f2cc5d0c4e9d

                                                                                                            SHA1

                                                                                                            fe731b2e9c296d9ecc75ed96c2d29fe46c7cd924

                                                                                                            SHA256

                                                                                                            8f5b8645b5e5ea48acc411b21a1b3cd56d2660ac931989b9f064c8ff82039885

                                                                                                            SHA512

                                                                                                            32bdcce9e8e7f1ebe50e114f65f762391d52f482a112515ccb16b09653b93873528ea1a7473a2512075bf8f729997a65f455bf6599482e997b85e06a2f87f3d6

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\cosmetician.mpeg
                                                                                                            Filesize

                                                                                                            79KB

                                                                                                            MD5

                                                                                                            8e1bbc6d6c4d207393b59853f73945ae

                                                                                                            SHA1

                                                                                                            b66d632eae41267175bf5332d43a785dd929d79f

                                                                                                            SHA256

                                                                                                            b04725aaa99b27e04c02bec7d98fb4511331ea53761272325fff9c27a679e279

                                                                                                            SHA512

                                                                                                            1b45a7be00f54498df289641745ca6ee99e11d63100fb838b96c2d9412f8b5f0ea5aa8b964f32a4f9182cd599765f5ca08b91e8e8eecd06d1c53543284a59001

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\msvcp140.dll
                                                                                                            Filesize

                                                                                                            427KB

                                                                                                            MD5

                                                                                                            71a0aa2d05e9174cefd568347bd9c70f

                                                                                                            SHA1

                                                                                                            cb9247a0fa59e47f72df7d1752424b33a903bbb2

                                                                                                            SHA256

                                                                                                            fdb3d86c512adff90967cb860d02a4682850ab96727f0376e4d4836504c50e47

                                                                                                            SHA512

                                                                                                            6e65520528facaa4058720eb16d6bfdcc7bb36923b7e8e6551f3526709f0fabafab123999e618438e6abe7efed4a1332547cfc988f2b24b0e3d91198b95a911a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exe
                                                                                                            Filesize

                                                                                                            938KB

                                                                                                            MD5

                                                                                                            b15bac961f62448c872e1dc6d3931016

                                                                                                            SHA1

                                                                                                            1dcb61babb08fe5db711e379cb67335357a5db82

                                                                                                            SHA256

                                                                                                            bf1a0c67b433f52ebd304553f022baa34bfbca258c932d2b4b8b956b1467bfa5

                                                                                                            SHA512

                                                                                                            932119f7dc6710239481c80ad8baaed5c14a2085fcc514b6522671b1a4ebbaf488e43453f11d5aaf6dcef7a245db8de44d93ff255f7cf8385b7d00f31f2cc370

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\quersprung.vhd
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                            MD5

                                                                                                            3bee67dd0e04559c8fdc7761336dee47

                                                                                                            SHA1

                                                                                                            027ef9dca01fb928db79e57b418130165f06ed5f

                                                                                                            SHA256

                                                                                                            57745aba2885cf8bf770e7e9195697c05e35333417ca23af153367bf31cbf812

                                                                                                            SHA512

                                                                                                            35fb66f98a57b0d14c3044a91abac3e0670d516edfd691d6670df034e8454c550d3d2e702ab90cd32b70fcba8aeb2e02b7b3a07b6a340a932738968473f77dce

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_12cl42tq.xgw.ps1
                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp6912.tmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                            MD5

                                                                                                            d444c807029c83b8a892ac0c4971f955

                                                                                                            SHA1

                                                                                                            fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                            SHA256

                                                                                                            8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                            SHA512

                                                                                                            b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp6AB9.tmp
                                                                                                            Filesize

                                                                                                            220KB

                                                                                                            MD5

                                                                                                            4792c952ce914d9a6a275947afa6cf64

                                                                                                            SHA1

                                                                                                            ab3f3477dc71fa2f7e0abeb4853d0437245dd311

                                                                                                            SHA256

                                                                                                            3d7e4d8d97d0916ee5f7dc45ad078015039d675d87f1e92638c376569d8dd8ac

                                                                                                            SHA512

                                                                                                            73b42128bd40c53683c4f2e4a89c227bb4a1876b3885c1fe2915552bc3c6ebaba383b82006e004584e1cdf526a4eda05cfc4009659e11ebe2940e08469db15b2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3n8.0.exe
                                                                                                            Filesize

                                                                                                            283KB

                                                                                                            MD5

                                                                                                            329bc43cda762f853095671ec1454c8f

                                                                                                            SHA1

                                                                                                            ad03097d49c3d5f6f9527036872dc399a27ef4c2

                                                                                                            SHA256

                                                                                                            77d2045b214ad57a071131305a0dcdcaf51fde050bd0de0ece82d7ccc43ed584

                                                                                                            SHA512

                                                                                                            240baaaa1330186096cf71d772adfb623a49ddb9ea02ea525bacd59180f38d3209fd2ac48508ad8ff85f302a9487b0fb7ce47f9b3757c76a97d80fb14b8910b3

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            bdc93e4d0a8ea7bc9653b93b1d2c3c30

                                                                                                            SHA1

                                                                                                            8efb6fd90c120a63919bb052ce44d529c005ea80

                                                                                                            SHA256

                                                                                                            46e24c148917ecf08cf172becb166afacaa6d58990d50e12d0f200874950355d

                                                                                                            SHA512

                                                                                                            4a0c2bb1bc2d85b78d399e2cd4eb5ad420557756dff9ea48ad32521ff10f80aad0f1cd411b0ad96810810a1be89d02465f7772d025f3bd7c1fa93cd0aeea7ee4

                                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                            Filesize

                                                                                                            109KB

                                                                                                            MD5

                                                                                                            154c3f1334dd435f562672f2664fea6b

                                                                                                            SHA1

                                                                                                            51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                            SHA256

                                                                                                            5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                            SHA512

                                                                                                            1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                            MD5

                                                                                                            f35b671fda2603ec30ace10946f11a90

                                                                                                            SHA1

                                                                                                            059ad6b06559d4db581b1879e709f32f80850872

                                                                                                            SHA256

                                                                                                            83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                            SHA512

                                                                                                            b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                            Filesize

                                                                                                            541KB

                                                                                                            MD5

                                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                                            SHA1

                                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                            SHA256

                                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                            SHA512

                                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                            MD5

                                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                                            SHA1

                                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                            SHA256

                                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                            SHA512

                                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            3b03193abeb0b1b7c500da1dc2b3c535

                                                                                                            SHA1

                                                                                                            71539a726c6255496796717e79b70556a761daea

                                                                                                            SHA256

                                                                                                            a261074c8b8fc7ff32397bd1a17601d3c137dbe4fd7fb3cab417255c5bf70f1b

                                                                                                            SHA512

                                                                                                            5c24877a974b6855d9fe3ce82cc3e0497ff7f9cdc2253ca44f846dc0ebfb2c7af3f46c17488b5a9795180adc9abb3269665a88591344f4e479851ffd54c43a41

                                                                                                          • C:\Users\Admin\Pictures\kAtlBphAqDmLfBKssZgCpcUe.exe
                                                                                                            Filesize

                                                                                                            5.5MB

                                                                                                            MD5

                                                                                                            e1c8071bbd8e2132c3fef479b49f3e52

                                                                                                            SHA1

                                                                                                            2e52d479233235a3dfb3a3062afb6703ca136757

                                                                                                            SHA256

                                                                                                            74242b7eda0f783a96583f3d1afc2ad5510fc8ebb36061a76a320ee7ab3af462

                                                                                                            SHA512

                                                                                                            e7ed12c8c2e488e8d6071d022d58edb2b1ef02069f6555bd07c9580fdf002c11d39b70091172b4fb35e02e0ef118b6466eb522c1f5ce4bb42af1afbe5da37f28

                                                                                                          • C:\Users\Admin\Pictures\wKAZ2oo99vR2Jr2G2Tv453hb.exe
                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                                            SHA1

                                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                            SHA256

                                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                            SHA512

                                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            52e3f38557bc84b7845f1e9914b60276

                                                                                                            SHA1

                                                                                                            7f4d6ec636e5549e9b5e2b77c5efaa3d18dee03f

                                                                                                            SHA256

                                                                                                            974c64e7af9e27200b7c273e789c7061d22ac283f7b14ee94afe289651a182e0

                                                                                                            SHA512

                                                                                                            8e92f4e0f001413684cad06b72b10c6de8f9582e5f954ec536d303d8cd1d61dc4a7a3be34bc6b09e85ec1a03002b0a70efdc95b4aa7d99dec93975986ced931b

                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                            Filesize

                                                                                                            127B

                                                                                                            MD5

                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                            SHA1

                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                            SHA256

                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                            SHA512

                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                          • memory/1324-706-0x0000000000400000-0x0000000001DEE000-memory.dmp
                                                                                                            Filesize

                                                                                                            25.9MB

                                                                                                          • memory/1324-504-0x0000000000400000-0x0000000001DEE000-memory.dmp
                                                                                                            Filesize

                                                                                                            25.9MB

                                                                                                          • memory/1324-470-0x0000000000400000-0x0000000001DEE000-memory.dmp
                                                                                                            Filesize

                                                                                                            25.9MB

                                                                                                          • memory/1348-446-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                            Filesize

                                                                                                            972KB

                                                                                                          • memory/1348-347-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1348-353-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1392-416-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-20-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-703-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-49-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-534-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-29-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-24-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-19-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-25-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-462-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-21-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-27-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-61-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-22-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-503-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-26-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-270-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-95-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-169-0x0000000000360000-0x0000000000819000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1392-23-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1392-28-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-173-0x00007FFE89440000-0x00007FFE89F01000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1656-172-0x0000000000E10000-0x0000000000E9C000-memory.dmp
                                                                                                            Filesize

                                                                                                            560KB

                                                                                                          • memory/1656-189-0x000000001BB10000-0x000000001BB20000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2040-110-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/2040-105-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                          • memory/2040-113-0x0000000002E50000-0x0000000002E60000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2040-186-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/2120-136-0x0000025B6E110000-0x0000025B6E120000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2120-190-0x0000025B6E0C0000-0x0000025B6E0CA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/2120-122-0x0000025B6E0E0000-0x0000025B6E102000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/2120-197-0x00007FFE89440000-0x00007FFE89F01000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2120-188-0x0000025B6E6A0000-0x0000025B6E6B2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/2120-135-0x00007FFE89440000-0x00007FFE89F01000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2120-111-0x0000025B6E110000-0x0000025B6E120000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2120-112-0x0000025B6E110000-0x0000025B6E120000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3184-170-0x0000000000270000-0x00000000002C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            328KB

                                                                                                          • memory/3184-174-0x0000000004E00000-0x0000000004E10000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3184-171-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/3256-100-0x0000000000A20000-0x0000000000BDC000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.7MB

                                                                                                          • memory/3256-263-0x0000000002E70000-0x0000000004E70000-memory.dmp
                                                                                                            Filesize

                                                                                                            32.0MB

                                                                                                          • memory/3256-109-0x0000000002E70000-0x0000000004E70000-memory.dmp
                                                                                                            Filesize

                                                                                                            32.0MB

                                                                                                          • memory/3256-101-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/3256-102-0x00000000053E0000-0x00000000053F0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3256-108-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/3348-388-0x0000000000D30000-0x0000000000D46000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3708-51-0x0000000000E80000-0x0000000000ED2000-memory.dmp
                                                                                                            Filesize

                                                                                                            328KB

                                                                                                          • memory/3708-50-0x0000000073620000-0x0000000073DD0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/3708-56-0x00000000032A0000-0x00000000052A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            32.0MB

                                                                                                          • memory/3708-66-0x0000000073620000-0x0000000073DD0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/4196-146-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/4196-147-0x0000000005AE0000-0x0000000006084000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/4196-191-0x00000000057A0000-0x00000000057AA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/4196-175-0x0000000005890000-0x00000000058A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4196-148-0x0000000005610000-0x00000000056A2000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/4196-144-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                            Filesize

                                                                                                            328KB

                                                                                                          • memory/4248-5-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-11-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-16-0x0000000000620000-0x0000000000AD9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4248-3-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-4-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-2-0x0000000000620000-0x0000000000AD9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4248-6-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-1-0x0000000077A14000-0x0000000077A16000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4248-7-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-8-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-9-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4248-0-0x0000000000620000-0x0000000000AD9000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4248-10-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4516-393-0x0000000000400000-0x0000000001A11000-memory.dmp
                                                                                                            Filesize

                                                                                                            22.1MB

                                                                                                          • memory/4724-704-0x0000000000400000-0x0000000001A35000-memory.dmp
                                                                                                            Filesize

                                                                                                            22.2MB

                                                                                                          • memory/4724-465-0x0000000000400000-0x0000000001A35000-memory.dmp
                                                                                                            Filesize

                                                                                                            22.2MB

                                                                                                          • memory/4724-417-0x0000000000400000-0x0000000001A35000-memory.dmp
                                                                                                            Filesize

                                                                                                            22.2MB

                                                                                                          • memory/4760-59-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4760-62-0x00000000010B0000-0x00000000010E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/4760-67-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4760-65-0x00000000010B0000-0x00000000010E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/4760-64-0x00000000010B0000-0x00000000010E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/4760-63-0x00000000010B0000-0x00000000010E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/4760-54-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4760-58-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4760-60-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4916-145-0x0000000000BF0000-0x0000000000C6D000-memory.dmp
                                                                                                            Filesize

                                                                                                            500KB

                                                                                                          • memory/5160-650-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.9MB

                                                                                                          • memory/5160-710-0x000000006B7A0000-0x000000006B91B000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/5160-717-0x000000006B7A0000-0x000000006B91B000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/5160-713-0x00007FFEAA610000-0x00007FFEAA805000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.0MB

                                                                                                          • memory/5888-707-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/6000-715-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB