Analysis

  • max time kernel
    7s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 08:32

Errors

Reason
Machine shutdown

General

  • Target

    b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe

  • Size

    390KB

  • MD5

    fa9503d377b5c90c92af37af6da509ca

  • SHA1

    b423382eb3e3229653803c0e8694df8ebf48fe2e

  • SHA256

    b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f

  • SHA512

    c5c6ab335bfca43f078ba18ffc068236344e6415af0a230a540b2673e89c8027dd09d39ee99c1cbc19d45fa4cc4e1c2b481b8f12087e58afb7db70dccc742602

  • SSDEEP

    6144:lh+g4TK8VxKA8N6EI4/4XwQKEoph1I1JfCfnWxnqnoNGAIJxEPRnvssk:lrUK20r6E5/4XgEw2OOQo0AIJxARnkJ

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe
    "C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
      • C:\Users\Admin\Pictures\ZY0b4o96iPlnX4d3FFPDMCW9.exe
        "C:\Users\Admin\Pictures\ZY0b4o96iPlnX4d3FFPDMCW9.exe"
        3⤵
          PID:3856
          • C:\Users\Admin\AppData\Local\Temp\u2z4.0.exe
            "C:\Users\Admin\AppData\Local\Temp\u2z4.0.exe"
            4⤵
              PID:4656
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 2316
                5⤵
                • Program crash
                PID:3884
            • C:\Users\Admin\AppData\Local\Temp\u2z4.1.exe
              "C:\Users\Admin\AppData\Local\Temp\u2z4.1.exe"
              4⤵
                PID:828
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 992
                4⤵
                • Program crash
                PID:4432
            • C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe
              "C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"
              3⤵
                PID:4636
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4388
                • C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe
                  "C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"
                  4⤵
                    PID:1732
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:5440
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                      5⤵
                        PID:3856
                        • C:\Windows\system32\netsh.exe
                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                          6⤵
                          • Modifies Windows Firewall
                          PID:3312
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:2240
                  • C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe
                    "C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"
                    3⤵
                      PID:2040
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:5092
                      • C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe
                        "C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"
                        4⤵
                          PID:5328
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:5840
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            5⤵
                              PID:5476
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                6⤵
                                • Modifies Windows Firewall
                                PID:5520
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              PID:6068
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              PID:5556
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 660
                            4⤵
                            • Program crash
                            PID:5452
                        • C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe
                          "C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"
                          3⤵
                            PID:4528
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              PID:2460
                            • C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe
                              "C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"
                              4⤵
                                PID:5392
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:6124
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                  5⤵
                                    PID:4556
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                      6⤵
                                      • Modifies Windows Firewall
                                      PID:1392
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    PID:3216
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    PID:5548
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 740
                                  4⤵
                                  • Program crash
                                  PID:5476
                              • C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe
                                "C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"
                                3⤵
                                  PID:2284
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    PID:2676
                                  • C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe
                                    "C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"
                                    4⤵
                                      PID:5372
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:5876
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        5⤵
                                          PID:5256
                                          • C:\Windows\system32\netsh.exe
                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                            6⤵
                                            • Modifies Windows Firewall
                                            PID:5516
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:6080
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5156
                                        • C:\Windows\rss\csrss.exe
                                          C:\Windows\rss\csrss.exe
                                          5⤵
                                            PID:5684
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 624
                                            5⤵
                                            • Program crash
                                            PID:3736
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 760
                                          4⤵
                                          • Program crash
                                          PID:5444
                                      • C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe
                                        "C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe"
                                        3⤵
                                          PID:4436
                                          • C:\Users\Admin\AppData\Local\Temp\7zS948F.tmp\Install.exe
                                            .\Install.exe /ThYFdiduvbI "385118" /S
                                            4⤵
                                              PID:1700
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                5⤵
                                                  PID:5988
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                    6⤵
                                                      PID:5680
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                        7⤵
                                                          PID:2036
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                            8⤵
                                                              PID:1916
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                          6⤵
                                                            PID:2300
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                              7⤵
                                                                PID:2572
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                  8⤵
                                                                    PID:4088
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                6⤵
                                                                  PID:372
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                    7⤵
                                                                      PID:4920
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                        8⤵
                                                                          PID:5980
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                      6⤵
                                                                        PID:5872
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                          7⤵
                                                                            PID:5352
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                              8⤵
                                                                                PID:5864
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                            6⤵
                                                                              PID:1048
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                7⤵
                                                                                  PID:5816
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                    8⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:6128
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                              5⤵
                                                                                PID:6032
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                  6⤵
                                                                                    PID:5288
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                      7⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:5364
                                                                            • C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe
                                                                              "C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe"
                                                                              3⤵
                                                                                PID:5404
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                              2⤵
                                                                                PID:3712
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2040 -ip 2040
                                                                              1⤵
                                                                                PID:5348
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2284 -ip 2284
                                                                                1⤵
                                                                                  PID:5384
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4528 -ip 4528
                                                                                  1⤵
                                                                                    PID:5424
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3856 -ip 3856
                                                                                    1⤵
                                                                                      PID:5248
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4656 -ip 4656
                                                                                      1⤵
                                                                                        PID:3880
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                        1⤵
                                                                                          PID:5692
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                          1⤵
                                                                                            PID:5708
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5372 -ip 5372
                                                                                            1⤵
                                                                                              PID:5184

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\ProgramData\Are.docx

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                              SHA1

                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                              SHA256

                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                              SHA512

                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                            • C:\ProgramData\mozglue.dll

                                                                                              Filesize

                                                                                              593KB

                                                                                              MD5

                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                              SHA1

                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                              SHA256

                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                              SHA512

                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                            • C:\ProgramData\nss3.dll

                                                                                              Filesize

                                                                                              2.0MB

                                                                                              MD5

                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                              SHA1

                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                              SHA256

                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                              SHA512

                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              a6ea7bfcd3aac150c0caef765cb52281

                                                                                              SHA1

                                                                                              037dc22c46a0eb0b9ad4c74088129e387cffe96b

                                                                                              SHA256

                                                                                              f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                                                                                              SHA512

                                                                                              c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              696a474e48e988caabdae2c14dc068d5

                                                                                              SHA1

                                                                                              6a773a199a575860e372b87862dd9e0b49acbaed

                                                                                              SHA256

                                                                                              04930c725df116ba3dbf45ce547bf618db0a5cd553129ef2fc2cdd60d068336f

                                                                                              SHA512

                                                                                              f7cad1738eafaa275a5175b220f4f551599d43697341204aba8d486dea63ada761d026a3cf89b9517b3c4176113a17b0365bcc33086cc28de8de6c998df0df16

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              9ba8d9c1b81ca103dcf10b892f041dea

                                                                                              SHA1

                                                                                              0cbe27024f9dd8cdb97f53986400d4f5b2e97e26

                                                                                              SHA256

                                                                                              c32be094f25d54af7105a6c1034077c093f9a852783759c98bb9f1d989282f69

                                                                                              SHA512

                                                                                              3ab421702181b7a89a7abdb65f722c46448f2e3a25862d50bd4510be2ed0b7242104a9c4e2e56f21d670301d14ceb74c81248a3bd9b4dd5a393fdf6314f6a1b5

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              21KB

                                                                                              MD5

                                                                                              bdff65327bd6476fb4c568f07c46465c

                                                                                              SHA1

                                                                                              41e9617195c54f7d4c79970eb8074a2f05e17996

                                                                                              SHA256

                                                                                              1753aae38e266cb8302511ea908a54183132e7dab25f90f781871f76083374f5

                                                                                              SHA512

                                                                                              c2657cac14346097f6b8e94b7da9683b616330f751813500f9fbcfa4df4cb46d8c793f9795d3b2bcfa511df2918a5c550690c8b53894fc47a7395bbcc3a9ad9c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                              Filesize

                                                                                              944B

                                                                                              MD5

                                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                                              SHA1

                                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                                              SHA256

                                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                              SHA512

                                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS948F.tmp\Install.exe

                                                                                              Filesize

                                                                                              5.1MB

                                                                                              MD5

                                                                                              120fa9c1002e0f45b4776af84c214a71

                                                                                              SHA1

                                                                                              b452fe5c28f4155618c689d3339be9a3965d7824

                                                                                              SHA256

                                                                                              7e4c9a4afcedbcf82afaa50f34ecb20011347a8fe3c313211fea85bc4c6b7c29

                                                                                              SHA512

                                                                                              50ed116e6d74e9c80f33aa1b3d1c883bb205b9e404797f263f0f439343c2fe8008698c07a9ae3946d439449337f3c226ccc3b477324394a4232d7ae465e0d38d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_avtl0uro.dmg.ps1

                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              73af0350ccd00b38667ab753e9c3489a

                                                                                              SHA1

                                                                                              88186c3d9a7efbec24646564ad064e41e53c39bd

                                                                                              SHA256

                                                                                              9b319174a5a51b6e8f0fb2d184c657fa15b009badc4af8aaa3a9788fea8d733b

                                                                                              SHA512

                                                                                              421e987b896df0b57da39a9c48402e515648f79c2cecd10c684d09db3a7deaabf871f895bf9de170949d69b0b410681fcb605d16c0e854e5f374d83357347580

                                                                                            • C:\Users\Admin\AppData\Local\Temp\u2z4.0.exe

                                                                                              Filesize

                                                                                              226KB

                                                                                              MD5

                                                                                              6891c527d4d65692716c149981e770ff

                                                                                              SHA1

                                                                                              ac4ba0be44795c437f860d710bdd0e3157d17caf

                                                                                              SHA256

                                                                                              b37a558c37740094e51a1b04fa05280e3f28b2592f5881d96ae5f5a05e2c5902

                                                                                              SHA512

                                                                                              1195f321c53df745aec5350e606293507f89e8f3dce3b1c58244f6a6eb9de5cdacdc222960663f7b3e03be69804bbbf8905764c2d1a21dc745e21edba9112e15

                                                                                            • C:\Users\Admin\AppData\Local\Temp\u2z4.1.exe

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                              SHA1

                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                              SHA256

                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                              SHA512

                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                            • C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe

                                                                                              Filesize

                                                                                              4.1MB

                                                                                              MD5

                                                                                              ece5f529c7e61852edaff1b04f091406

                                                                                              SHA1

                                                                                              b76da008f9db8d7389661e7f2babdf364a33e02d

                                                                                              SHA256

                                                                                              8f1928c0b27b9a4226c459938d0f28444b2c32b39f64ed872469a54a4f556faf

                                                                                              SHA512

                                                                                              32e71e0fde425b8425c909feda5292b0401ab9f7137b6ca8f13c7014262d4de48f431722408a491043d6587d7f3a855a298cbabe05cea1a22cfec3e822f5376c

                                                                                            • C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe

                                                                                              Filesize

                                                                                              4.1MB

                                                                                              MD5

                                                                                              2b280af8564ec31c459cf1a1cc024321

                                                                                              SHA1

                                                                                              466a34bfd20669a2ab3aa4cb3c56926eff4fe117

                                                                                              SHA256

                                                                                              9de5d9efe2d90bacce4f3768ce583e72a8122c7125ac99450ae82595f860d07d

                                                                                              SHA512

                                                                                              ccd8fb268c558989df1f831733b9166bd89b6cbe3616cad90d377c8aa3611311cb0210e3ca84e767a175d3c25db9ca9e39251ade6e8a449b6630867ec51fdb37

                                                                                            • C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe

                                                                                              Filesize

                                                                                              4.8MB

                                                                                              MD5

                                                                                              ed81ecc107beda30aa3d9a1788bb4f99

                                                                                              SHA1

                                                                                              f6081c22bf408504923f0cf666aa23d96e89bcab

                                                                                              SHA256

                                                                                              17449f26dde17bdd383428f6c997cb8034de81bbaa97c0c49297827491c5f522

                                                                                              SHA512

                                                                                              a8b7ccc1ed7d584ed7e05450d80c0f3f4784f67420161aaccff67ddba2521d2434004029d65f92355a30dc0bc30a1dc1ef1f27174279839a70b53a01acf73b5d

                                                                                            • C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe

                                                                                              Filesize

                                                                                              4.9MB

                                                                                              MD5

                                                                                              f5bacd31d7d40386d19b5a78a6bc3e09

                                                                                              SHA1

                                                                                              5d8240e1d54cdd452d1269a1ece3d9cb0b57ac5c

                                                                                              SHA256

                                                                                              c77f4340fc6f07b415239029b26537e2a2214ea3e695ddaefcb1e1a869714cb1

                                                                                              SHA512

                                                                                              a7a4de6f389af536c1e27bdcef933f20e0f2bc6ff7adcdb9ce84ffaffe1e2019ecb7814b972e48def6999a07b620495eb737e4d87fcbba5507c228da2fecbaa6

                                                                                            • C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe

                                                                                              Filesize

                                                                                              4.3MB

                                                                                              MD5

                                                                                              99481491d68d684d1b514d5777be38d9

                                                                                              SHA1

                                                                                              fc26501c6e38f4d36c43e7abc6919c9a5b26d980

                                                                                              SHA256

                                                                                              57a77930324556d8973acd7f8a6c39a01a9e64ae63e2d5ad11819e7cc61a99aa

                                                                                              SHA512

                                                                                              34b29c172cdd8a9e743196318773f1113ed4ffdbcc769daec00813289c3fef92e10b014b88dcba15ea8f8932f78e3814674f7b2abc8154d3ba2693c4399c3949

                                                                                            • C:\Users\Admin\Pictures\ZY0b4o96iPlnX4d3FFPDMCW9.exe

                                                                                              Filesize

                                                                                              367KB

                                                                                              MD5

                                                                                              2c733b8cbc1c9175383cd2fa3a3c9f43

                                                                                              SHA1

                                                                                              410dc497286ce12e82df27ec84d941c0d60df22a

                                                                                              SHA256

                                                                                              516261b7c2646ce71cb0c0f4b68c7750785d7cc09f5ccb0d31e5b7fc6d2b69ef

                                                                                              SHA512

                                                                                              33e56a5b6f03f4f9e323eb220c4c33bfee82dd05e76c0a88b1c92b8ffdd6cfc4713badb0588317e22cf4ad44178e891f0363a7faef667fd6d24ad63153d70560

                                                                                            • C:\Users\Admin\Pictures\ZePBVVhnId9okvmXNjaW0uKw.exe

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              77f762f953163d7639dff697104e1470

                                                                                              SHA1

                                                                                              ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                              SHA256

                                                                                              d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                              SHA512

                                                                                              d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                            • C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe

                                                                                              Filesize

                                                                                              5.8MB

                                                                                              MD5

                                                                                              6235178f42a3f92f72cc25fb95806944

                                                                                              SHA1

                                                                                              47f586a85cbe71186d461e015c2371c34cf2437d

                                                                                              SHA256

                                                                                              e3ef2d72ef36594eb9d2b1a6a10e0cb6dace01520354b20e4aa6885302e843b6

                                                                                              SHA512

                                                                                              1c36cde6bf675586071b5cced9b5e4551d6f8c3c5a0717accb04f7ab0613f84b785d2729130ecdfa014a6a6fb88bee47ce5b4a742a1b779c1728ea7c14949f4f

                                                                                            • C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe

                                                                                              Filesize

                                                                                              5.5MB

                                                                                              MD5

                                                                                              98d89905f017f6756e178a36835bfdc7

                                                                                              SHA1

                                                                                              1d79a0f87901cd58df4538e26f5dc1ed2aa46ed8

                                                                                              SHA256

                                                                                              31c40d654de1f290fee21db936ef825bb0b27b62055a3df0ef29cd273e79eef8

                                                                                              SHA512

                                                                                              2e6da5ce11b38ecabe05e470dcbbb9240d88a9e3bd6da4d733ca4256050e317feeb98ae6f9b7c5920962af3de8c51c2d3e6bd05bafc3b3e248f9a2c359c2f99d

                                                                                            • C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              5dfd207942d3b7ca7007f7da429a9664

                                                                                              SHA1

                                                                                              c94d0ff9628eeed75211331d675fe09915b7459d

                                                                                              SHA256

                                                                                              0dcea029d6f43f5c4441876e22a7145aed09f0e5328c20df83c749d197e84823

                                                                                              SHA512

                                                                                              ff23cf8f7b1d0a69181055b6b925ed6a9af9337ab247c98ab61cd35acecacd17fc1962f71994cf88286a14200fde1a348d5f23548be43ea32b3f0adb6d9074af

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              968cb9309758126772781b83adb8a28f

                                                                                              SHA1

                                                                                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                              SHA256

                                                                                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                              SHA512

                                                                                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              5ed910f6a05f9b347bf70071b1ceff3c

                                                                                              SHA1

                                                                                              7f605c485a88f028e1b68b986aa15a215f368e7a

                                                                                              SHA256

                                                                                              1789faf8b1e631602684a8bc966b257d05545d7f336d553aeba95af5441aa790

                                                                                              SHA512

                                                                                              90b8f0c8b96491d448ac08159b221ed2a3b0fb18f20746b14f0e98ae6d4de24bb5629a33d6cf6c7023ab638f4668370964e1983d42089d46a6158f62f310ad24

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              09992747f66311c647bb977f704c28d5

                                                                                              SHA1

                                                                                              4b957dd0d67a2af4bc360ac5a26d3896797fc6d7

                                                                                              SHA256

                                                                                              60048831e736ff00a19dfc436b8895c56d3832a3a87faad67f513c3c52dcfdc6

                                                                                              SHA512

                                                                                              9d638bb4016d1d4d3f5765351020d572a721ec38955573bf8627e8415e2ad5b9daa46d8b6c896bab3aee254c938b47f4ba252e3355b50c3c16d6e73f2d2047c1

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              766d26478745d34e0ca1b0c5eeb44c95

                                                                                              SHA1

                                                                                              b639b050e5e8926136aa292e099a6b0147e708a8

                                                                                              SHA256

                                                                                              c2e18151556c5a5612eeb944467529ed87ffb6a61286463a9e5e039b6559f59d

                                                                                              SHA512

                                                                                              4e7136b903cfa750d1aca71d614c13595d45266bb560d182967c940183325bde60b85b9a95a990544fc12dcb929092b59e90c2a100573f05fb4c3526aedc37c7

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              ebc567fc349d83de403427485a8a3eb6

                                                                                              SHA1

                                                                                              de0d2fea96785dcd76bd2390fe7eba7cddf69f9d

                                                                                              SHA256

                                                                                              6aca8a17b834d9691dd780c2e4a5e2e0dbe4d70d24ffadf76aa7aca3e2eb31b3

                                                                                              SHA512

                                                                                              fcd5d772ede4388df5429bc9d0458dc484298ff2fa00756c2a97ca7d289cecfaee6070f2c4d55dbd2face05272b8a353cd91480fc117dd0e8582959d7eeda1df

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              66dec09bebb107c81165156f1109a9bd

                                                                                              SHA1

                                                                                              79c2f8c8cb18f3420b5db3b87fbe88352a6f30e6

                                                                                              SHA256

                                                                                              b3b91d955b0ea2b010e66f3a838bfadc42ef153ceb8f57cf72fc1829faa9b435

                                                                                              SHA512

                                                                                              9ea91b1bc8a7ee131c71c82305217ab620d9ebd08d13d2147a0a362eba2e9c1e9f2445216311357fe0dd2bcad3805526f3452be824df7b3a2334e13aec5d0ec0

                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              9e1f09fa0be8aae513880382aa734bf5

                                                                                              SHA1

                                                                                              4dfc7ff98a23253bc9f6bb9555c202faa20c30fe

                                                                                              SHA256

                                                                                              95b77c9d9843a35dacd9aee4aff72fcbc268d9106ccd07c7d134fde1af3d146a

                                                                                              SHA512

                                                                                              7bf91afc776fde77c845fcf0a997f9f145a6af9ddcba4d289ba3ac9184162a4a74c1220eeb5eb0f7c12fde001af6601791c74da66f6fee4af43687061a54ffbe

                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                              Filesize

                                                                                              127B

                                                                                              MD5

                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                              SHA1

                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                              SHA256

                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                              SHA512

                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                            • C:\Windows\rss\csrss.exe

                                                                                              Filesize

                                                                                              2.4MB

                                                                                              MD5

                                                                                              068c64895a2eb2e8907a99e7a9676b46

                                                                                              SHA1

                                                                                              179787caf14b9fbdc4d1701a7079e8598da18e99

                                                                                              SHA256

                                                                                              c28635dabd0aad2103f1c4788d727347fde4064aa978b243f5710645b23cdb10

                                                                                              SHA512

                                                                                              f97d38cb0de44454928f8e758e90ca24fa2300c22acfee29ae76a4b5c0ba009ba30b04d09ef6b054d93aa88e263cd6c58f34d8e9d4b5d186107e273f8a6abe54

                                                                                            • C:\Windows\rss\csrss.exe

                                                                                              Filesize

                                                                                              1.3MB

                                                                                              MD5

                                                                                              2bef4baef84c8ac3614f1c42d4830207

                                                                                              SHA1

                                                                                              972d42f2a6185696c21dbed2573bb733951f442d

                                                                                              SHA256

                                                                                              72eee2f9aa2cbbd90891942027f8e46c3371e16b99d5c374e3d69fde206f7e99

                                                                                              SHA512

                                                                                              59319ec5a3321cfef7a3975c805c4ef3148a287c5561f1fa243f47211914500169b53d5e15fa06739c98641e246eb9964df256bb82ab017bf91b68ab75dcb8dd

                                                                                            • memory/828-616-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/1700-606-0x0000000010000000-0x00000000105DD000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/1700-446-0x00000000001A0000-0x000000000080E000-memory.dmp

                                                                                              Filesize

                                                                                              6.4MB

                                                                                            • memory/1732-617-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/2040-213-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/2168-21-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2168-17-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2168-16-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2168-15-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2168-10-0x000002D9456C0000-0x000002D9456E2000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/2240-621-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/2240-620-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/2284-212-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/2460-195-0x00000000079C0000-0x00000000079D1000-memory.dmp

                                                                                              Filesize

                                                                                              68KB

                                                                                            • memory/2460-160-0x000000006F710000-0x000000006F75C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/2460-198-0x0000000007B00000-0x0000000007B1A000-memory.dmp

                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/2460-197-0x0000000007A10000-0x0000000007A24000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/2460-196-0x0000000007A00000-0x0000000007A0E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/2460-199-0x0000000007A40000-0x0000000007A48000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/2460-194-0x0000000007A60000-0x0000000007AF6000-memory.dmp

                                                                                              Filesize

                                                                                              600KB

                                                                                            • memory/2460-161-0x000000006FEA0000-0x00000000701F4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/2676-183-0x000000006F710000-0x000000006F75C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/2676-184-0x000000006FEA0000-0x00000000701F4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/2728-22-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2728-1-0x00007FFD8DBE3000-0x00007FFD8DBE5000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2728-3-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/2728-2-0x000001F64E8C0000-0x000001F64E91E000-memory.dmp

                                                                                              Filesize

                                                                                              376KB

                                                                                            • memory/2728-0-0x000001F634450000-0x000001F63445A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/3216-521-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/3216-520-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/3216-552-0x00000000064A0000-0x00000000064B4000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/3424-4-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3424-18-0x00000000750AE000-0x00000000750AF000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3856-328-0x0000000000400000-0x0000000001A26000-memory.dmp

                                                                                              Filesize

                                                                                              22.1MB

                                                                                            • memory/3856-251-0x0000000000400000-0x0000000001A26000-memory.dmp

                                                                                              Filesize

                                                                                              22.1MB

                                                                                            • memory/4388-100-0x00000000059A0000-0x0000000005A06000-memory.dmp

                                                                                              Filesize

                                                                                              408KB

                                                                                            • memory/4388-144-0x0000000007950000-0x0000000007FCA000-memory.dmp

                                                                                              Filesize

                                                                                              6.5MB

                                                                                            • memory/4388-143-0x0000000007250000-0x00000000072C6000-memory.dmp

                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/4388-142-0x0000000006680000-0x00000000066C4000-memory.dmp

                                                                                              Filesize

                                                                                              272KB

                                                                                            • memory/4388-141-0x0000000006210000-0x000000000625C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/4388-140-0x0000000006140000-0x000000000615E000-memory.dmp

                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/4388-102-0x0000000005AF0000-0x0000000005E44000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/4388-172-0x000000006FEA0000-0x00000000701F4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/4388-99-0x0000000005180000-0x00000000051A2000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/4388-162-0x000000006F710000-0x000000006F75C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/4388-101-0x0000000005A80000-0x0000000005AE6000-memory.dmp

                                                                                              Filesize

                                                                                              408KB

                                                                                            • memory/4388-96-0x0000000005370000-0x0000000005998000-memory.dmp

                                                                                              Filesize

                                                                                              6.2MB

                                                                                            • memory/4388-95-0x0000000002B60000-0x0000000002B96000-memory.dmp

                                                                                              Filesize

                                                                                              216KB

                                                                                            • memory/4388-145-0x00000000072F0000-0x000000000730A000-memory.dmp

                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/4528-214-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/4636-330-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/4656-383-0x0000000000400000-0x0000000001A03000-memory.dmp

                                                                                              Filesize

                                                                                              22.0MB

                                                                                            • memory/4656-217-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                              Filesize

                                                                                              972KB

                                                                                            • memory/4656-447-0x0000000000400000-0x0000000001A03000-memory.dmp

                                                                                              Filesize

                                                                                              22.0MB

                                                                                            • memory/5092-146-0x00000000078D0000-0x0000000007902000-memory.dmp

                                                                                              Filesize

                                                                                              200KB

                                                                                            • memory/5092-147-0x000000006F710000-0x000000006F75C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5092-148-0x000000006FEA0000-0x00000000701F4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5092-158-0x0000000007910000-0x000000000792E000-memory.dmp

                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/5092-159-0x0000000007930000-0x00000000079D3000-memory.dmp

                                                                                              Filesize

                                                                                              652KB

                                                                                            • memory/5092-182-0x0000000007A20000-0x0000000007A2A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/5156-554-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5156-553-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5328-493-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/5372-614-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/5392-615-0x0000000000400000-0x0000000001DE6000-memory.dmp

                                                                                              Filesize

                                                                                              25.9MB

                                                                                            • memory/5404-494-0x0000000140000000-0x00000001407A7000-memory.dmp

                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/5440-448-0x0000000006590000-0x00000000065A4000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5440-412-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5440-427-0x0000000006550000-0x0000000006561000-memory.dmp

                                                                                              Filesize

                                                                                              68KB

                                                                                            • memory/5440-411-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5440-422-0x00000000079A0000-0x0000000007A43000-memory.dmp

                                                                                              Filesize

                                                                                              652KB

                                                                                            • memory/5548-643-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5548-642-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5556-565-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5556-564-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5840-294-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5840-331-0x0000000007E20000-0x0000000007E34000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5840-308-0x0000000007B80000-0x0000000007C23000-memory.dmp

                                                                                              Filesize

                                                                                              652KB

                                                                                            • memory/5840-295-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5840-271-0x0000000006910000-0x000000000695C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/5840-261-0x0000000006280000-0x00000000065D4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5840-327-0x0000000007DD0000-0x0000000007DE1000-memory.dmp

                                                                                              Filesize

                                                                                              68KB

                                                                                            • memory/5876-312-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/5876-311-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/6068-470-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/6068-459-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/6080-460-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/6080-449-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/6124-332-0x000000006F4E0000-0x000000006F52C000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/6124-333-0x000000006FD50000-0x00000000700A4000-memory.dmp

                                                                                              Filesize

                                                                                              3.3MB

                                                                                            • memory/6128-640-0x0000000006830000-0x0000000006852000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/6128-641-0x0000000007940000-0x0000000007EE4000-memory.dmp

                                                                                              Filesize

                                                                                              5.6MB