Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:46

General

  • Target

    Capture48.png

  • Size

    1.0MB

  • MD5

    93bb18bb71152daee0eac92889c461d9

  • SHA1

    f6a1e09cdd34f1fcab6ad7b411498def241eb55c

  • SHA256

    36ade5fcd549711465e810ae21da6cb2e892fea2f03eb9622c361fc3f8484c9c

  • SHA512

    017c2dd32f2e516f4162541eae96bc33cd7e3ee72f316c616743d620a3177c98dd0268b6df7c49a83b73c53d4d1339b5432b301334197a361850e356c63baab8

  • SSDEEP

    24576:Kr/UBPTG7sD8SGAyp9b1aK0K0y6XcvopWQoqMYtsL9:KLU5TUsD8PfpzsKZ7Qu8sL9

Malware Config

Signatures

  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 20 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • NTFS ADS 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\Admin\AppData\Local\Temp\Capture48.png
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2220
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.0.1792131921\2112953594" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1196 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ca49a5f-8559-4603-95f1-610f44e6aa14} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 1268 11ff6258 gpu
        3⤵
          PID:2908
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.1.636883884\1609998794" -parentBuildID 20221007134813 -prefsHandle 1460 -prefMapHandle 1456 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8f0954f-428b-4fa6-b066-a0287d25994c} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 1472 d72258 socket
          3⤵
            PID:2744
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.2.1656374289\1688371987" -childID 1 -isForBrowser -prefsHandle 1948 -prefMapHandle 1944 -prefsLen 21031 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ed911b0-b564-4cab-9222-385516ef43fe} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 1920 19da1c58 tab
            3⤵
              PID:2616
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.3.1652117714\2063477170" -childID 2 -isForBrowser -prefsHandle 820 -prefMapHandle 1636 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c57e96e4-643e-4599-a8cc-f25ea3d274c6} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 748 d71658 tab
              3⤵
                PID:2056
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.4.312293832\496485691" -childID 3 -isForBrowser -prefsHandle 2820 -prefMapHandle 2816 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a0f01c8-aee0-40b6-aa2e-ec1d94f2f174} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 2832 1ba2d058 tab
                3⤵
                  PID:1624
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.5.1735877821\74353474" -childID 4 -isForBrowser -prefsHandle 3720 -prefMapHandle 3036 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2431e21a-dc8d-412b-9a1f-9886cffebafd} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3748 1e91ba58 tab
                  3⤵
                    PID:1596
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.6.2007010677\968850626" -childID 5 -isForBrowser -prefsHandle 3860 -prefMapHandle 3864 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {682287cd-535e-4fa7-8137-019037799539} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3848 1e91c358 tab
                    3⤵
                      PID:1964
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.7.1908570675\883105084" -childID 6 -isForBrowser -prefsHandle 4032 -prefMapHandle 4036 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd54420c-685d-4abd-ac10-94c0403cb817} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 4020 1f030158 tab
                      3⤵
                        PID:2488
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.8.1336577085\1212963709" -childID 7 -isForBrowser -prefsHandle 1904 -prefMapHandle 1864 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f5d92f2-20b8-4a1a-bf40-cfb21e54057f} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 4260 21906e58 tab
                        3⤵
                          PID:2600
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.9.1311697336\1688754047" -parentBuildID 20221007134813 -prefsHandle 4408 -prefMapHandle 4400 -prefsLen 26531 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {464da955-a5bd-4284-8c13-b63406be97f8} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 4276 21fc7258 rdd
                          3⤵
                            PID:1992
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.10.1402949777\357644510" -childID 8 -isForBrowser -prefsHandle 4596 -prefMapHandle 4164 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {adfba818-4a4a-4066-8d25-138ea2616bd6} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 4052 1ccab858 tab
                            3⤵
                              PID:888
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.11.1763189410\2055283360" -childID 9 -isForBrowser -prefsHandle 2584 -prefMapHandle 2572 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {593c2901-de5a-40ca-b29f-2aef942b46d3} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 2408 1ccac158 tab
                              3⤵
                                PID:2712
                              • C:\Users\Admin\Downloads\utweb_installer.exe
                                "C:\Users\Admin\Downloads\utweb_installer.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2068
                                • C:\Users\Admin\AppData\Local\Temp\is-2LRR8.tmp\utweb_installer.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-2LRR8.tmp\utweb_installer.tmp" /SL5="$5016E,866469,820736,C:\Users\Admin\Downloads\utweb_installer.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2360
                              • C:\Users\Admin\Downloads\utorrent_installer.exe
                                "C:\Users\Admin\Downloads\utorrent_installer.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1368
                                • C:\Users\Admin\AppData\Local\Temp\is-1LK8T.tmp\utorrent_installer.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-1LK8T.tmp\utorrent_installer.tmp" /SL5="$7015C,840718,816128,C:\Users\Admin\Downloads\utorrent_installer.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks for any installed AV software in registry
                                  • Checks processor information in registry
                                  • Modifies system certificate store
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  PID:1516
                                  • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\uTorrent.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\uTorrent.exe" /S /FORCEINSTALL 1110010101111110
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1320
                                    • C:\Users\Admin\AppData\Local\Temp\nsu1585.tmp\utorrent.exe
                                      "C:\Users\Admin\AppData\Local\Temp\nsu1585.tmp\utorrent.exe" /S /FORCEINSTALL 1110010101111110
                                      6⤵
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:676
                                  • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component0_extract\avg_secure_browser_setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component0_extract\avg_secure_browser_setup.exe" /s /run_source=avg_ads_is_control /is_pixel_psh=BjYV6dEE0oDaKTHJ2CXA5wmbo5eucSYsfeeCqzL61Nh8Jnml66qXjo7A5HNYAGX8HiK6bsgTidU9F86 /make-default
                                    5⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks for any installed AV software in registry
                                    • Writes to the Master Boot Record (MBR)
                                    • Modifies system certificate store
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1960
                                    • C:\Users\Admin\AppData\Local\Temp\nsz2445.tmp\AVGBrowserUpdateSetup.exe
                                      AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:932
                                      • C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserUpdate.exe
                                        "C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome"
                                        7⤵
                                        • Sets file execution options in registry
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Writes to the Master Boot Record (MBR)
                                        • Drops file in Program Files directory
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1968
                                        • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                          "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:3580
                                        • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                          "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:3608
                                          • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                            "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Registers COM server for autorun
                                            • Modifies registry class
                                            PID:3628
                                          • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                            "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Registers COM server for autorun
                                            • Modifies registry class
                                            PID:3636
                                          • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                            "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Registers COM server for autorun
                                            • Modifies registry class
                                            PID:3644
                                        • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                          "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjYuMS43NjAxLjAiIHNwPSJTZXJ2aWNlIFBhY2sgMSIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNjkzLjYiIGxhbmc9ImVuLVVTIiBicmFuZD0iOTIzMCIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iNDgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies system certificate store
                                          PID:3680
                                        • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                          "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome" /installsource otherinstallcmd /sessionid "{26ACBD6D-5E94-4FFB-9328-5CAF3690E624}" /silent
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3696
                                  • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component1_extract\avg_antivirus_free_setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component1_extract\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTu5faEMABXNkLeGn9dVJ5FbU20GGyLVhANtsbn4WkWsUsbJTULIiSQF2LWrsY7sARBI1J9LHmYq
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3068
                                  • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
                                    "C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Modifies Internet Explorer settings
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3816
                                    • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe
                                      "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe" uTorrent_3816_03B55348_820294101 µTorrent4823DF041B09 uTorrent ie unp
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4000
                                    • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe
                                      "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe" uTorrent_3816_03B665C8_1674117706 µTorrent4823DF041B09 uTorrent ie unp
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4040
                                    • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe
                                      "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe" uTorrent_3816_03B68428_552567487 µTorrent4823DF041B09 uTorrent ie unp
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4072
                                    • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe
                                      "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe" uTorrent_3816_03B34E60_1155527349 µTorrent4823DF041B09 uTorrent ie unp
                                      6⤵
                                        PID:3412
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe" http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e47084&pv=0.0.0.0.0
                                        6⤵
                                          PID:3440
                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3440 CREDAT:275457 /prefetch:2
                                            7⤵
                                              PID:3500
                                          • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe
                                            "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47084\utorrentie.exe" uTorrent_3816_03B68A78_970458692 µTorrent4823DF041B09 uTorrent ie unp
                                            6⤵
                                              PID:3156
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 452
                                            5⤵
                                            • Program crash
                                            PID:3620
                                  • C:\Windows\SysWOW64\DllHost.exe
                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                    1⤵
                                      PID:2352
                                    • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                      "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Writes to the Master Boot Record (MBR)
                                      • Modifies data under HKEY_USERS
                                      PID:3752
                                    • C:\Windows\SysWOW64\DllHost.exe
                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                      1⤵
                                        PID:3940
                                      • C:\Windows\SysWOW64\DllHost.exe
                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                        1⤵
                                          PID:1376

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserCrashHandler.exe

                                          Filesize

                                          149KB

                                          MD5

                                          f73e60370efe16a6d985e564275612da

                                          SHA1

                                          2f829a0a611ac7add51a6bc50569e75181cdfd58

                                          SHA256

                                          9cf076866935a0c64366efaeff2ec76d45ac816030ebd616fd5defb1870bc30e

                                          SHA512

                                          2e44e87c285bb7b72d45c8119d08ea6f2d13cea77cf0005a3cf530790bb86c7f2df7c5edac9d86c9d7214abb224738c3bf6b31f6bf104051512bb1de133042dc

                                        • C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserCrashHandler64.exe

                                          Filesize

                                          170KB

                                          MD5

                                          deef1e7382d212cd403431727be417a5

                                          SHA1

                                          fac0e754a5734dd5e9602a0327a66e313f7473bb

                                          SHA256

                                          7d410e9eabd086827b16c89ee953a643c3e2f7929616c0af579253fd8ca60088

                                          SHA512

                                          6b472a57fb89b128aad9ab6313a9ce8b171f7d73264c67f669adc5cf1f0421d81f654dad1419b620476abb59dd54e1aa03a74a26c5c93813f6fb8575fbd97d4d

                                        • C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserUpdateComRegisterShell64.exe

                                          Filesize

                                          428KB

                                          MD5

                                          2a3ad7362e6c8808fbb4d4ccaba4ed4a

                                          SHA1

                                          3f896f7df7fe202f4a717713c503665bb4dcaed6

                                          SHA256

                                          4dcd341907880c8dea840819628b19c5ea42ca2b5c61ad57147d0ac7da9b6759

                                          SHA512

                                          892042ac713e4d5b488262a584355dafa18d967035788799c1773eb39a4616461beb9d79a230d9f85cdefd1b4076b8a5e1d4bde17254bff1f08c3eba56469679

                                        • C:\Program Files (x86)\GUM2BF0.tmp\AVGBrowserUpdateCore.exe

                                          Filesize

                                          512KB

                                          MD5

                                          dd5dc945cd848bf503862d0a68c3ea5d

                                          SHA1

                                          9b277a0c733ed5698b0656da8c3b99d2f90c7ef8

                                          SHA256

                                          8cc98345e367b083f545ace66d93bf69e03a4fa08b84805a9925fa4c94ef3f8f

                                          SHA512

                                          f6eab8422bde24d89a7723c6175b4197a50e18aa0bb5b8f419e5a23b265d85dcaacaf136b8f6ef6bbf2bd6c0eaecd8f86093f594fb98e596f4b39e9c6ff227e1

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdate.dll

                                          Filesize

                                          1.4MB

                                          MD5

                                          04a6438c50564146e880c5eb9d57905e

                                          SHA1

                                          edf5d454de99159d832cc9bd0d8dbe132d749804

                                          SHA256

                                          26109d47bf9960e531888e6c545ca8cfc24fee2202b549df29fb8bf9c58e0812

                                          SHA512

                                          8705d0ab2f8a6c1ef567ad00b33ff2cca01391b105eb0ade201d981f091e4ba87e709860ab9849bf9781698fb42ab8efe53ea731af310781766bace1eb1dc19d

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_am.dll

                                          Filesize

                                          42KB

                                          MD5

                                          ba03b29d5d44341084eb06bea8f1e702

                                          SHA1

                                          7d8dd7556ea5e299b55ddc7477ca758fe2c64f48

                                          SHA256

                                          6a6aad33e2910c29a6d919aad074d89359c5e6723ced7ba4e215a62e9513749b

                                          SHA512

                                          29f902587b7078deb12bee6bf9993748109749ec12e6490d5f84bc9c532a5a1f414149d5760641ef052611bf2d441423d115dfb5a4c4c6f5e6d6a1f386924cf2

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_ar.dll

                                          Filesize

                                          41KB

                                          MD5

                                          9c77be0843f0fe4864a04f8d5f24a593

                                          SHA1

                                          be03adb4d3c33520e652c7a6ee45f09d5ff54a54

                                          SHA256

                                          39547fa5d7b93856235288b1021699b4f36f0bea10b10d6b89ea184a3ad77bb1

                                          SHA512

                                          f504c98b03a5d72c078b38a2cc4fdd94dbed159f5a2ed47c2c4a53fc6ec8a3b1fd969d5ad85fc7503e64427a36adee7a14f15f1275a9194103e43c8a8ee45d28

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_bg.dll

                                          Filesize

                                          44KB

                                          MD5

                                          c0b41217fc33a6a53ec69ae7399460f2

                                          SHA1

                                          d7dd8d543b7297f1a1e138efa1806972c9489c3f

                                          SHA256

                                          d75a1a41ad7e5277576e3bdf35a858be3a6f540d21c8ab4156c842d8f1b3295b

                                          SHA512

                                          37abb726b78421aaccdbc94b358cda6b581e89ac519258eb39c6a7f0706cfc64c3a96f5c29539ba67c6e2d2afd6f10b6b0c063b54366c03376ce234d132a8253

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_bn.dll

                                          Filesize

                                          44KB

                                          MD5

                                          aedf6d96ccb64f488379bb1fe65f697a

                                          SHA1

                                          901bbb7873d8f698f49c4b6be74fb50b353d7b5e

                                          SHA256

                                          941d22186ef1bfe27052e78d21944d6088cea152d1ede51452f04fb032c92f90

                                          SHA512

                                          d1d889a1fe75924f3569e07d9ee3f552afc02165210f5c439d4697be898b72db397bb89e7d0706259f92c1cb5759009f9e1ba5c52f764e63514b3da41dada1cc

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_ca.dll

                                          Filesize

                                          44KB

                                          MD5

                                          f951cf3ca93e5ae5fc1ce2da93121d98

                                          SHA1

                                          15bc869406857437babe41cd3f500c356913499b

                                          SHA256

                                          eb00cad19ed1d16f52928962f2cc6231d65eb74b2314976ebeb1ec860103e746

                                          SHA512

                                          b77086ad2b39723d697d7839d9243c1c0769a2cb0f6287cd3f2d64eabd6a48d8fc2d253e9089c6586637ed5dc5970c2608615fe77cef5003f0c4d53401ef73bc

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_cs.dll

                                          Filesize

                                          43KB

                                          MD5

                                          7f3dcd851645d3d75f636c8440fb057f

                                          SHA1

                                          85debe41ddcb46555a0d00795e41e460a35583c2

                                          SHA256

                                          0b31785d1931580cad5ef16d4ff5723802d12c38b56746e70fcf91d71162e043

                                          SHA512

                                          d0d21c397899aaa6a718b77195a6af1556309615616fd6583ecb84b04aa7087e76eb5fdd6cae0a4ff1c0f85bf72e1f51ae002042078095f640eb95da363889e4

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_da.dll

                                          Filesize

                                          43KB

                                          MD5

                                          9a421423686559027e4301d36bcf58b2

                                          SHA1

                                          9669424f4e7c765ddb917a515d5a8b1486f87daf

                                          SHA256

                                          9d8ff148793d99974fab93f38027e1999323a48620b303f82170751be5dd6b69

                                          SHA512

                                          f5d62fe17a820323c4b1832cd3bd9c8fa291d44dceb88a8a1a8f94c6166e550ab9baf9357c5ec3388230bc75f0ccd3aa2d5247fa5d242013d22c61001128a951

                                        • C:\Program Files (x86)\GUM2BF0.tmp\goopdateres_en.dll

                                          Filesize

                                          42KB

                                          MD5

                                          418853fe486d8c021d0cca2e85a63d63

                                          SHA1

                                          9504500a7b5076579d74c23294df4bdb1b7c517d

                                          SHA256

                                          4cbb2591c1eeda32bcf295685c993ce4d16acc968697fa12e2a00a1b7c4b37a3

                                          SHA512

                                          dc2ab4e2056e6d73a274d700bc16f75c7c687b35874029c1908b183428dec010373045d4a52eb3f5745f8b91d624cf5d40cd7f37e353f3a41348e2a054a266a3

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          344B

                                          MD5

                                          877d726e997d257bd17213ec5e8991e0

                                          SHA1

                                          287ffebfa08009bf320461df2647ac41da29e2e5

                                          SHA256

                                          6e32c23af25a6c0a2c5d6913242cbe085914db83e0aeea0346dd14f0705b9281

                                          SHA512

                                          3581e104c1a127113e4c14c6d0f33ccc450c43dd3b14b8c5beb17da721713eb3d9efe7603ada508da2877691ff85e8fb26c01961121f7f04bcd94689a3bd2887

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          344B

                                          MD5

                                          6423b374f7f887a2a008582a6d87ee52

                                          SHA1

                                          9424e841fc9d8f159c30d99d8662211b99acc6ee

                                          SHA256

                                          39e548d8bdd2e1b91cc5f725f9f9a16066bd9f407adeb512d287f492094fac3c

                                          SHA512

                                          f471624758e96895cc68ec4b484f70a6a7f68d2e3692355c78e3b81e31abb8848c15a964e3a4557e3a10dade708978e730ca582ff799db2569d4fac646223566

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\activity-stream.discovery_stream.json.tmp

                                          Filesize

                                          27KB

                                          MD5

                                          0b19f5f261bd447a81a5b2c9188a2d5a

                                          SHA1

                                          106510080bac30f5a41e07093171c881b0bf7ef5

                                          SHA256

                                          ab8f47136ba2e1138b5523be3d66c746f5a387f5464567fef576cf509992ba78

                                          SHA512

                                          6cf7e2aefc03f08581a20dc89d3a70e8f793a032b2925c9b26148da3051b41bb4f0172bc688d907eb4500796cece27d3272e59b405aa2e7256b0a3a7c7633cba

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\10364

                                          Filesize

                                          8KB

                                          MD5

                                          c5e1a5ed3c3336338e17a02daffbc689

                                          SHA1

                                          219aacdaa24fae3e3492f672cf0968b627041b6b

                                          SHA256

                                          d45af7c2e5ce23a1715be8dda59d0875060f54762606e177e7fb95f7a141dea4

                                          SHA512

                                          bbfbbd65347fca2d171802afec7a2e52ce33a42caf2a6313a0f36bb9eb02269298227f004e53fb527e84e9a7e370b5ab35ae917bd542f53c73db969bfcaa8786

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\15480

                                          Filesize

                                          16KB

                                          MD5

                                          9296b1114c53cfd6d02a89386b2f1e01

                                          SHA1

                                          df143b3246072df54f7f34b4d76b2b2e62b6a4e8

                                          SHA256

                                          412e5fc4f79619dc33074fb4d5bb11b5ca8bce7ff16dd8c630fbc4812f58ad3c

                                          SHA512

                                          a3275d4d30a99795efa979f3e5ba84488630dee9b530855a92a9d5d33010941ed9de8d31a0fb76e3a699b2f020a8e200a22f448456ec569eca8d3102de517636

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\18970

                                          Filesize

                                          16KB

                                          MD5

                                          7455586ab0bd0e516f6ddf5f65ccfed8

                                          SHA1

                                          133b295464b536303728053f3c7a60995f64eef5

                                          SHA256

                                          6b3c7bed22b50b479e5aa96ab2b0f0960722fa6038667160bf0820e0be3a3d48

                                          SHA512

                                          a46c7d7558af35a8c146a3c3357077b3de1a5481246fa3ab669f93d5c3f6779fa8cb94ef01a11bc1ebb2f76b7a3f9bc9df180e890cc62bd8e08292507b00e8bb

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\26464

                                          Filesize

                                          8KB

                                          MD5

                                          d1535bbbfe7bfa5ed6d85a3d91e78807

                                          SHA1

                                          06e8d89009eb530f47e2438c702b58117209c3b7

                                          SHA256

                                          5441398ff4ee1b22d915c3a2304fa1a4855dbb8b7465aa528e4119de7220bdd9

                                          SHA512

                                          755b47b768d082620eee9d542d05763728698567e7807c6854915258b2a599a87511673a9e51fd95afed827076e1b6044fb953537dd2237793eb4d1373ca165e

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\27477

                                          Filesize

                                          8KB

                                          MD5

                                          ac64c6d70c337dc2e8f2e95b6b58d73a

                                          SHA1

                                          59bd5b63376ad3683cf96def78cfee922841b35b

                                          SHA256

                                          b021c593167a13d6fdc75706dfa17fcb3ad6e1ae1f9b230b9e7f4d6e2ca410e4

                                          SHA512

                                          e1f142197b973c796cd4724785679ffa850b3db597125c2fdc218c7934b92bd89f59ac627bf64a3be13053fe7697b985dca81e44dc5816f489f4724ed211fcde

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\28599

                                          Filesize

                                          8KB

                                          MD5

                                          19f4b1e7312b163e97c87b1cb77b6927

                                          SHA1

                                          dfda4beb576abffe1035f4728bc63a5699dac64e

                                          SHA256

                                          a98689f2b8c791d01e1b1e81b43b2532762dba96aae9e12f5362670bacb61f88

                                          SHA512

                                          63f4586ac58db872ad83662bd978ced56f01cfe7343b06870e15baf1171bef47b764076bc4aa8b66aea2df1f8e4e09b624cdd17b61482a664d6ccbddf0b9e462

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\28868

                                          Filesize

                                          15KB

                                          MD5

                                          2629f15f6179a64b3e7ffab28ec822dd

                                          SHA1

                                          df53aa7e3daf6ddbd09eaeade685ff9dc8119a73

                                          SHA256

                                          7112a300e35a04c50c7061bb8a48e74d6fd37fffe6a62708374d536a347250c6

                                          SHA512

                                          207dec9f4047a417bb1df0ed47989588ba9cff6140e5db7fd366932232c6da4329beb3f83096d014875c239c7d59ffd6ac9fffd2c5a3a929934965a61f39a982

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\32257

                                          Filesize

                                          16KB

                                          MD5

                                          f6a6e222a3cb1a73f86b95b6fa29938f

                                          SHA1

                                          173adea667de0ec13859a4fc8f05ad41d7cbf992

                                          SHA256

                                          28b15e601e8cc8d599cb441ab137ee595d324c7705ed6149979fcfe793571f77

                                          SHA512

                                          a7f21527a969237e500ecd8c956301ee4a0c16efe9e88b5a47dc296e3518da56050ffba531d818845813db5a6e6ab95197fab4ae2f5f0c8814dd92c2e064d2e3

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\5908

                                          Filesize

                                          16KB

                                          MD5

                                          f1ccbd94efd2f56417c2d4b1b3cab912

                                          SHA1

                                          e4e10106552d969aeba386a31782eff89a5553eb

                                          SHA256

                                          30c487a395137f0a91b6d72930691ba5c041427b5d5cad29ec6c878a80f1803d

                                          SHA512

                                          19c0d4392645a108a6297e0205603d3b9fa4c4df83c2f6a2c112cdb9bd3d7c3f0d87e68db2fc281ab59d9b538025312547e8d323df4a460c20668691e8aec948

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\cache2\doomed\7347

                                          Filesize

                                          8KB

                                          MD5

                                          ef437b24bd5e19cb158fd5214ed1d95c

                                          SHA1

                                          b08c205e4f0c95ca15bc70cb5b8588413849ef06

                                          SHA256

                                          961180e17ef0afc60c2200767c03dac2091fc83aea3dad066b111fb1be022b76

                                          SHA512

                                          329bd1c7baa89d0b396b1af2c28594522dc8fd06da956031ab9a345ba538e8b7177d47e0f20e654921a42e5724fc4490438f0f67177483aa55fc22ed6ff90adf

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\jumpListCache\HYg6ytjr8IzIfoRsgspHUQ==.ico

                                          Filesize

                                          901B

                                          MD5

                                          a5286a9606b163ee8848ccfe3992c208

                                          SHA1

                                          47bc67948ff59783f92e19011164d625ca0867de

                                          SHA256

                                          6bc0dbf7dd9b6046441700a4d4d2a25ec6e2d4727ea1ddc4dc53c62aeb904f7a

                                          SHA512

                                          e9140efef12fb300e5a52faab8188822a88cc68afcdb1a604cf85315764520be8df3ee848a0d24180af65c0bc125405752ff28806a1eedbda8136619c1c17905

                                        • C:\Users\Admin\AppData\Local\Temp\CabF681.tmp

                                          Filesize

                                          68KB

                                          MD5

                                          29f65ba8e88c063813cc50a4ea544e93

                                          SHA1

                                          05a7040d5c127e68c25d81cc51271ffb8bef3568

                                          SHA256

                                          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                          SHA512

                                          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                        • C:\Users\Admin\AppData\Local\Temp\Tar233.tmp

                                          Filesize

                                          177KB

                                          MD5

                                          435a9ac180383f9fa094131b173a2f7b

                                          SHA1

                                          76944ea657a9db94f9a4bef38f88c46ed4166983

                                          SHA256

                                          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                          SHA512

                                          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                        • C:\Users\Admin\AppData\Local\Temp\is-2LRR8.tmp\utweb_installer.tmp

                                          Filesize

                                          3.0MB

                                          MD5

                                          eb8be772f6b5c9226b354bd145c14f3a

                                          SHA1

                                          ea6fe89daf6180f4f37b5ccd8527bedd5a7e7786

                                          SHA256

                                          202d6b0679d7316893a1652e3a6b890288f6f00050324f7ea9ea86c04ac08c0c

                                          SHA512

                                          6dc63bf8db8292e03d30930a9b8dfd73109c0bc87f81864fc9d1ea5749aef1bc8586de80a885aa3e33e21db18b695c811245e0d877dcc9ecd21653e6816f2fd2

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\AVG_AV.png

                                          Filesize

                                          70KB

                                          MD5

                                          b582d76d71da0734a777fc8376fd0150

                                          SHA1

                                          687de4b5b0844bd720619b39c65f9078ae72e7cf

                                          SHA256

                                          1ce2b90c05299026d66af72b8d1fbf4c2abdbcbbd03959b8f05986a48f9034c6

                                          SHA512

                                          0d9e2680bcf159446704c82c514320f76af962281dd5e5738c6e56b93c900a43bf2fc5cd5792977ae7bee5ca904774ecd0ff95dab7470901997af4fb6a666053

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\AVG_BRW.png

                                          Filesize

                                          29KB

                                          MD5

                                          0b4fa89d69051df475b75ca654752ef6

                                          SHA1

                                          81bf857a2af9e3c3e4632cbb88cd71e40a831a73

                                          SHA256

                                          60a9085cea2e072d4b65748cc71f616d3137c1f0b7eed4f77e1b6c9e3aa78b7e

                                          SHA512

                                          8106a4974f3453a1e894fec8939038a9692fd87096f716e5aa5895aa14ee1c187a9a9760c0d4aec7c1e0cc7614b4a2dbf9b6c297cc0f7a38ba47837bede3b296

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component0.zip

                                          Filesize

                                          5.7MB

                                          MD5

                                          6406abc4ee622f73e9e6cb618190af02

                                          SHA1

                                          2aa23362907ba1c48eca7f1a372c2933edbb7fa1

                                          SHA256

                                          fd83d239b00a44698959145449ebfcb8c52687327deac04455e77a710a3dfe1b

                                          SHA512

                                          dd8e43f8a8f6c6e491179240bdfefdf30002f3f2900b1a319b4251dfa9ca7b7f87ddf170ba868ab520f94de9cc7d1854e3bcfd439cad1e8b4223c7ee06d649f1

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component0_extract\avg_secure_browser_setup.exe

                                          Filesize

                                          5.8MB

                                          MD5

                                          591059d6711881a4b12ad5f74d5781bf

                                          SHA1

                                          33362f43eaf8ad42fd6041d9b08091877fd2efba

                                          SHA256

                                          99e8de20a35a362c2a61c0b9e48fe8eb8fc1df452134e7b6390211ab19121a65

                                          SHA512

                                          6280064a79ca36df725483e3269bc1e729e67716255f18af542531d7824a5d76b38a7dcefca048022c861ffcbd0563028d39310f987076f6a5da6c7898c1984c

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component1.zip

                                          Filesize

                                          122KB

                                          MD5

                                          56b0d3e1b154ae65682c167d25ec94a6

                                          SHA1

                                          44439842b756c6ff14df658befccb7a294a8ea88

                                          SHA256

                                          434bfc9e005a7c8ee249b62f176979f1b4cde69484db1683ea07a63e6c1e93de

                                          SHA512

                                          6f7211546c6360d4be8c3bb38f1e5b1b4a136aa1e15ec5ae57c9670215680b27ff336c4947bd6d736115fa4dedea10aacf558b6988196f583b324b50d4eca172

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\component1_extract\avg_antivirus_free_setup.exe

                                          Filesize

                                          229KB

                                          MD5

                                          26816af65f2a3f1c61fb44c682510c97

                                          SHA1

                                          6ca3fe45b3ccd41b25d02179b6529faedef7884a

                                          SHA256

                                          2025c8c2acc5537366e84809cb112589ddc9e16630a81c301d24c887e2d25f45

                                          SHA512

                                          2426e54f598e3a4a6d2242ab668ce593d8947f5ddb36aded7356be99134cbc2f37323e1d36db95703a629ef712fab65f1285d9f9433b1e1af0123fd1773d0384

                                        • C:\Users\Admin\AppData\Local\Temp\is-RJQA7.tmp\uTorrent.exe

                                          Filesize

                                          3.7MB

                                          MD5

                                          747c6360ae39a36b25aa8a0567d252bb

                                          SHA1

                                          f0ce19505aca76a1f06ab3a9e1ca165dd36667f0

                                          SHA256

                                          0c8db28daadcd988a8eab8b9d8ac21c3503a5198ba2e35b116a06e7fb53b01c5

                                          SHA512

                                          ba4f074c09359d215b78af496c6108c84b5f32df7cf1d8ad7e9e4b6c7c8fca9dfea0082a29bb71f397ddc500aae0f33b761e66fa35b58072f1fca7f99d8b4b59

                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-18467

                                          Filesize

                                          1.7MB

                                          MD5

                                          972729c61e514d89a330ab604164a52b

                                          SHA1

                                          111269c356eff9b0c2a377b1dd3f12b0a6b4958c

                                          SHA256

                                          df5ba297f36237c6cd67b72489e24b4b374c0168c54517d544cddd37ea5c028a

                                          SHA512

                                          0922a76da9a365dacae6b1325a1ca8a8c4587ff4568eb0f928fbb152c52ee526a6127d9eecaaaf563e3f18de3c2da5aadae23c513b7df2b19d85e55d6144e981

                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                          Filesize

                                          1.7MB

                                          MD5

                                          c3416cf84f1844617d7b9f5542c88824

                                          SHA1

                                          1845675f14c18640d250f4cda37f60450f771d23

                                          SHA256

                                          5dd327572003c4ae0201f7db0fa25edc1da92048a8f57d9f66ee201ae67cbd5a

                                          SHA512

                                          d8bb4ead8179986ac467d2fcca308a098e0a1f48248f80c245c97cd5946aa24f2db49a4f8583b0bb03196f55c8729f6783d245c889edc1d14559b7e7a6b625f2

                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-6334

                                          Filesize

                                          1.7MB

                                          MD5

                                          697bc354700d83c1cf1b7cb9f8f78562

                                          SHA1

                                          c5ae31f0eca486cc407aad1a66166b82959caf12

                                          SHA256

                                          d0e7dc142a61010c020983d2dca511133d1722c55c0511cd1acf89a35970aa50

                                          SHA512

                                          f61b420314f8d5f380afd94abdb7fe6c4ce5a60a4a9f351d1de8818125dc87fb1a84112be0b0ffd05767f90aae526e790a8c8cf08b86e889f98e40e4a640ec34

                                        • C:\Users\Admin\AppData\Local\Temp\nsu1585.tmp\bt_datachannel.dll

                                          Filesize

                                          4.1MB

                                          MD5

                                          dfca05beb0d6a31913c04b1314ca8b4a

                                          SHA1

                                          5fbbccf13325828016446f63d21250c723578841

                                          SHA256

                                          d4c4e05fade7e76f4a2d0c9c58a6b9b82b761d9951ffddd838c381549368e153

                                          SHA512

                                          858d4fb9d073c51c0ab7a0b896c30e35376678cc12aec189085638376d3cc74c1821495692eac378e4509ef5dcab0e8b950ad5bfab66d2c62ab31bc0a75118cf

                                        • C:\Users\Admin\AppData\Local\Temp\nsz2445.tmp\CR.History.tmp

                                          Filesize

                                          148KB

                                          MD5

                                          90a1d4b55edf36fa8b4cc6974ed7d4c4

                                          SHA1

                                          aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                          SHA256

                                          7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                          SHA512

                                          ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                        • C:\Users\Admin\AppData\Local\Temp\nsz2445.tmp\JsisPlugins.dll

                                          Filesize

                                          2.1MB

                                          MD5

                                          bd94620c8a3496f0922d7a443c750047

                                          SHA1

                                          23c4cb2b4d5f5256e76e54969e7e352263abf057

                                          SHA256

                                          c0af9e25c35650f43de4e8a57bb89d43099beead4ca6af6be846319ff84d7644

                                          SHA512

                                          954006d27ed365fdf54327d64f05b950c2f0881e395257b87ba8e4cc608ec4771deb490d57dc988571a2e66f730e04e8fe16f356a06070abda1de9f3b0c3da68

                                        • C:\Users\Admin\AppData\Local\Temp\nsz2445.tmp\StdUtils.dll

                                          Filesize

                                          195KB

                                          MD5

                                          7602b88d488e54b717a7086605cd6d8d

                                          SHA1

                                          c01200d911e744bdffa7f31b3c23068971494485

                                          SHA256

                                          2640e4f09aa4c117036bfddd12dc02834e66400392761386bd1fe172a6ddfa11

                                          SHA512

                                          a11b68bdaecc1fe3d04246cfd62dd1bb4ef5f360125b40dadf8d475e603e14f24cf35335e01e985f0e7adcf785fdf6c57c7856722bc8dcb4dd2a1f817b1dde3a

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\db\data.safe.bin

                                          Filesize

                                          2KB

                                          MD5

                                          b407af0bcebb7d5d4cea82b21b35dfe1

                                          SHA1

                                          6d63c1dfeeb8f22731fa30b6c5156c4c4fea192d

                                          SHA256

                                          bf5e7df9ba061a4d560743e37117c77dac29609be5f9d37ed09ddcaa16d462e9

                                          SHA512

                                          31f61442965d29c34216d5b39e54a4fe737cebc9826de10dc960f2de502bc6b867d8111c2a3a07ae653ae38d42e8f4fed31c00f96f915e5de56e695b35a6776c

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\pending_pings\66df0252-3b41-4063-b37d-defa094b000c

                                          Filesize

                                          11KB

                                          MD5

                                          6033d54aad85b9efaa6bc5afff111f95

                                          SHA1

                                          2967587ed0d2f5d1dbe9b6ed8c67403803dbb71e

                                          SHA256

                                          c4e32716721209caca728b73e4c5d3ab4e3acd967f022b61a29913637819fc3d

                                          SHA512

                                          28eb3b001b80338c436283c1f4495f46da2d5543304179ef3e698492d29e2de610507c7301c1e2502518991181b87e2d1d7906c5ec086cc6cf7c5afa80a95c04

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\pending_pings\e39475a4-1f2f-4045-9f74-53a90d224bd7

                                          Filesize

                                          745B

                                          MD5

                                          bfc1ce3c32a1ac81b334348581b6cb95

                                          SHA1

                                          4fa70e18b592083461776d52c21be06953aae9f1

                                          SHA256

                                          a9bb4c6072778140e852b0db9460f9d4f35d4dbf4b87a2744278993557298c71

                                          SHA512

                                          a4d53be336210b22fa88f3faee09f5fef134fe47f875bb9451c0758c10b4d080f6ab23591a574ead5bb7f6619e9742b3c8071bda64e2a1da4df8db36841776ae

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\places.sqlite

                                          Filesize

                                          5.0MB

                                          MD5

                                          6e9f527909657fc05028ae51bb42547f

                                          SHA1

                                          0709bbdbb44875e4b164aa9a3fecb91363de9cc1

                                          SHA256

                                          c7ba1f9ee85e8af3d3c91a5a43d4e0c84ed6e0331c41803464133a17682ddee1

                                          SHA512

                                          26da76af1e35f7c1b4cdb243cd56fb355aa8eb6354270d8be83453f9440b48d355c4c22dd35cb24f794bb2e2ec54687efc44310c8f33b6794aa3a7e1a48682a4

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\prefs-1.js

                                          Filesize

                                          6KB

                                          MD5

                                          b7eaa96511720acee1e76c77628b9bb9

                                          SHA1

                                          5d475dc0cee28dd568ab150b38e798aa2951a655

                                          SHA256

                                          4fbde19fceb1ca8ff74bc016c7f974791374ddfa78fa1a03a12914096ac586db

                                          SHA512

                                          3d1d6e714a290fc9e031cb0e9d66d7d4f074e6ba6d48487005a99a1d713f40c79e19dfd376e187bd24b9a4ed5afc07f3613094d12cac4b7556be0921c26b5bf1

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\prefs-1.js

                                          Filesize

                                          6KB

                                          MD5

                                          bb70715d99f249106617a7b6bf4183e5

                                          SHA1

                                          837754e6883b38e7d35a4ee3f3deada5f6ecb9a3

                                          SHA256

                                          dcec83c3b151b005be1972bd11fbf6511548647cb000fd6b04744bb82ab1c418

                                          SHA512

                                          143d424b444620a99ee818b4bcda01c3707a637ef2f08cf6f7de0b69b0a2b04d0a82d7e405a0af820072ed86bd07aa15350cae53773044b77e81f47a853b3d4a

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          13KB

                                          MD5

                                          c31e7abc936d4df047c560e262936240

                                          SHA1

                                          8a187f1bb7099b2b4ccc5a46a3db35bdedda1308

                                          SHA256

                                          ba5913333fc4971e5816b54fb21cce611fe2e1de34bf25a56a60c56990cdbbe9

                                          SHA512

                                          403c8639c6c27135f30d1f03e9285820aafe1d98290c25f5c94567566da2ecbd7eb6dc2941aca8ec289c64fe06d0c6c956f76c68c10bb74d2a976d442de78a72

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          13KB

                                          MD5

                                          3f8800a77562c3c0fd1ace1bb9e72185

                                          SHA1

                                          c8fc96b31cc4db20b140aabdea318dc7d83f9460

                                          SHA256

                                          098e571a0453f6241a0b3a684fdf3008e124ce2660247736a7978d9385eb8790

                                          SHA512

                                          a8806d364ff3e9543a036235c81b0c5dff87348c7302c43e00a490e8fb4cf4c4fcf8463f83a53a23f4e031bbec07164107ee174877df86c902683af1c28a8531

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          11KB

                                          MD5

                                          75c9277ba7ebd57f2802ddda1a06e43a

                                          SHA1

                                          5b46b7f88d5c08afc3856655f9e3aa257f9bfc52

                                          SHA256

                                          ae0b53245156862c47c786ab5df17150fe71fc17a70ca84ec20d2ab9023892e6

                                          SHA512

                                          a815e9f6127b5bedb93a2685ff1eaac6fa4f3ae56d9c27a938e2428dcd747382cbeebb9fc819137295b7006f502b10c9380dc366bab6c675510437d0d6a0e624

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          1KB

                                          MD5

                                          5eb3c0ba922d839f4b290fef64e7a55a

                                          SHA1

                                          6f5fa07c9ebadb710b255c8c786d024e5c2717a2

                                          SHA256

                                          c9b273ec0c25f67512cfa31e38e090f20446158a64de4ca059de78000f2db3d0

                                          SHA512

                                          cd7bdaa231d1ae4878ca34cad79806499bd7e69015cc9ca53ba404f3f52b830ad37d9280a2152409fc72efec5cdb22c3804add19f5d88c39ff356fe651771efc

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          13KB

                                          MD5

                                          713d31484b94134f0d9800e289c44710

                                          SHA1

                                          b7fc45c0aeba7598c71123c02b6f9f9421239a57

                                          SHA256

                                          4d1e730093ecf16e6fcfa75f0e8ec4ce7ef11df1909eb326f29cf9e88d59446a

                                          SHA512

                                          232cfd058d02e9ff0ad0a7c35addb2277a316eedd9f6164e4074e23e21c58b0533b8f4189f93a37fe22bc7327b6f916ad4368cad0e8695e64365fa876bb024be

                                        • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47084\utorrentie.exe

                                          Filesize

                                          693KB

                                          MD5

                                          b37bf218608a501fb9fe9376d3dac3ae

                                          SHA1

                                          6ccf77360821ebaf051e6f4f4c300ec4940872db

                                          SHA256

                                          df2c70310cc68741d7e157918698631f9a22c1151debc19ae51a74d32ccb96b1

                                          SHA512

                                          3c93fffb86d299d14ab8127b05d0c1f6b5e7f856da8986086a93bcbbf1ccf2c23d7047001e89d15273370d6baf4acf656714354314f612b5caca436cd6062998

                                        • C:\Users\Admin\Downloads\utorrent_installer.exe:Zone.Identifier

                                          Filesize

                                          50B

                                          MD5

                                          dce5191790621b5e424478ca69c47f55

                                          SHA1

                                          ae356a67d337afa5933e3e679e84854deeace048

                                          SHA256

                                          86a3e68762720abe870d1396794850220935115d3ccc8bb134ffa521244e3ef8

                                          SHA512

                                          a669e10b173fce667d5b369d230d5b1e89e366b05ba4e65919a7e67545dd0b1eca8bcb927f67b12fe47cbe22b0c54c54f1e03beed06379240b05b7b990c5a641

                                        • \Program Files (x86)\GUM2BF0.tmp\AVGBrowserUpdate.exe

                                          Filesize

                                          204KB

                                          MD5

                                          cbcdf56c8a2788ed761ad3178e2d6e9c

                                          SHA1

                                          bdee21667760bc0df3046d6073a05d779fdc82cb

                                          SHA256

                                          e9265a40e5ee5302e8e225ea39a67d452eaac20370f8b2828340ba079abbbfd3

                                          SHA512

                                          5f68e7dffdd3424e0eb2e5cd3d05f8b6ba497aab9408702505341b2c89f265ebb4f9177611d51b9a56629a564431421f3ecb8b25eb08fb2c54dfeddecb9e9f2e

                                        • \Users\Admin\AppData\Local\Temp\is-1LK8T.tmp\utorrent_installer.tmp

                                          Filesize

                                          3.0MB

                                          MD5

                                          52edac6ed082dfb72449aa3b7683cc2f

                                          SHA1

                                          a95d2e3aee85a89c6df861d3edcf68f8a47be687

                                          SHA256

                                          0246ddf46c4d17bdc46db391dfcc959ff790e2a87e4751e75a3afd4a3112d042

                                          SHA512

                                          13c0db63cc864939f1867ce24fc4d2bedb789e316fb72d9626c37240316160d5a374467ce3fb6071e533201461030df80fd0c74c24c8cd3372e858d6ad898adf

                                        • \Users\Admin\AppData\Local\Temp\nsu1585.tmp\INetC.dll

                                          Filesize

                                          24KB

                                          MD5

                                          640bff73a5f8e37b202d911e4749b2e9

                                          SHA1

                                          9588dd7561ab7de3bca392b084bec91f3521c879

                                          SHA256

                                          c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                          SHA512

                                          39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                        • \Users\Admin\AppData\Local\Temp\nsu1585.tmp\System.dll

                                          Filesize

                                          12KB

                                          MD5

                                          cff85c549d536f651d4fb8387f1976f2

                                          SHA1

                                          d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                          SHA256

                                          8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                          SHA512

                                          531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                        • \Users\Admin\AppData\Local\Temp\nsu1585.tmp\nsisFirewall.dll

                                          Filesize

                                          8KB

                                          MD5

                                          f5bf81a102de52a4add21b8a367e54e0

                                          SHA1

                                          cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                          SHA256

                                          53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                          SHA512

                                          6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                        • \Users\Admin\AppData\Local\Temp\nsu1585.tmp\utorrent.exe

                                          Filesize

                                          2.2MB

                                          MD5

                                          5cae7cd13223416170c5aa7c1cbe46d8

                                          SHA1

                                          1699b7d372ed6b82629139b7542fdede7bc6be8e

                                          SHA256

                                          ace0be5f95df26cab3eaf5ad4a9eaab804e35b7fc6e01b14517fd22fe9045ec0

                                          SHA512

                                          757b503582f9f7fbcfb05ed30894c5c49ed6993660f137a64c6fae2dba82e4c45ca44995a55bb1c64a3c24ce480036c1ebbfdf9aa014b79e0d890bca895d8174

                                        • \Users\Admin\AppData\Local\Temp\nsz2445.tmp\AVGBrowserUpdateSetup.exe

                                          Filesize

                                          1.6MB

                                          MD5

                                          9750ea6c750629d2ca971ab1c074dc9d

                                          SHA1

                                          7df3d1615bec8f5da86a548f45f139739bde286b

                                          SHA256

                                          cd1c5c7635d7e4e56287f87588dea791cf52b8d49ae599b60efb1b4c3567bc9c

                                          SHA512

                                          2ecbe819085bb9903a1a1fb6c796ad3b51617dd1fd03234c86e7d830b32a11fbcbff6cdc0191180d368497de2102319b0f56bfd5d8ac06d4f96585164801a04b

                                        • \Users\Admin\AppData\Local\Temp\nsz2445.tmp\Midex.dll

                                          Filesize

                                          126KB

                                          MD5

                                          581c4a0b8de60868b89074fe94eb27b9

                                          SHA1

                                          70b8bdfddb08164f9d52033305d535b7db2599f6

                                          SHA256

                                          b13c23af49da0a21959e564cbca8e6b94c181c5eeb95150b29c94ff6afb8f9dd

                                          SHA512

                                          94290e72871c622fc32e9661719066bafb9b393e10ed397cae8a6f0c8be6ed0df88e5414f39bc528bf9a81980bdcb621745b6c712f4878f0447595cec59ee33d

                                        • \Users\Admin\AppData\Local\Temp\nsz2445.tmp\jsis.dll

                                          Filesize

                                          127KB

                                          MD5

                                          4b27df9758c01833e92c51c24ce9e1d5

                                          SHA1

                                          c3e227564de6808e542d2a91bbc70653cf88d040

                                          SHA256

                                          d37408f77b7a4e7c60800b6d60c47305b487e8e21c82a416784864bd9f26e7bb

                                          SHA512

                                          666f1b99d65169ec5b8bc41cdbbc5fe06bcb9872b7d628cb5ece051630a38678291ddc84862101c727f386c75b750c067177e6e67c1f69ab9f5c2e24367659f4

                                        • \Users\Admin\AppData\Local\Temp\nsz2445.tmp\nsJSON.dll

                                          Filesize

                                          36KB

                                          MD5

                                          ddb56a646aea54615b29ce7df8cd31b8

                                          SHA1

                                          0ea1a1528faafd930ddceb226d9deaf4fa53c8b2

                                          SHA256

                                          07e602c54086a8fa111f83a38c2f3ee239f49328990212c2b3a295fade2b5069

                                          SHA512

                                          5d5d6ee7ac7454a72059be736ec8da82572f56e86454c5cbfe26e7956752b6df845a6b0fada76d92473033ca68cd9f87c8e60ac664320b015bb352915abe33c8

                                        • \Users\Admin\AppData\Local\Temp\nsz2445.tmp\thirdparty.dll

                                          Filesize

                                          93KB

                                          MD5

                                          070335e8e52a288bdb45db1c840d446b

                                          SHA1

                                          9db1be3d0ab572c5e969fea8d38a217b4d23cab2

                                          SHA256

                                          c8cf0cf1c2b8b14cbedfe621d81a79c80d70f587d698ad6dfb54bbe8e346fbbc

                                          SHA512

                                          6f49b82c5dbb84070794bae21b86e39d47f1a133b25e09f6a237689fd58b7338ae95440ae52c83fda92466d723385a1ceaf335284d4506757a508abff9d4b44c

                                        • memory/676-863-0x0000000003180000-0x0000000003190000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/676-858-0x0000000003180000-0x0000000003190000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/676-870-0x0000000003180000-0x0000000003190000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/676-843-0x0000000000400000-0x00000000009C2000-memory.dmp

                                          Filesize

                                          5.8MB

                                        • memory/676-877-0x0000000000400000-0x00000000009C2000-memory.dmp

                                          Filesize

                                          5.8MB

                                        • memory/1320-842-0x00000000040C0000-0x0000000004682000-memory.dmp

                                          Filesize

                                          5.8MB

                                        • memory/1368-747-0x0000000000400000-0x00000000004D4000-memory.dmp

                                          Filesize

                                          848KB

                                        • memory/1368-1527-0x0000000000400000-0x00000000004D4000-memory.dmp

                                          Filesize

                                          848KB

                                        • memory/1368-777-0x0000000000400000-0x00000000004D4000-memory.dmp

                                          Filesize

                                          848KB

                                        • memory/1516-1373-0x0000000004BC0000-0x0000000005182000-memory.dmp

                                          Filesize

                                          5.8MB

                                        • memory/1516-794-0x0000000000400000-0x000000000070F000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/1516-875-0x0000000000400000-0x000000000070F000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/1516-1525-0x0000000000400000-0x000000000070F000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/1516-778-0x0000000000400000-0x000000000070F000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/1516-784-0x0000000007610000-0x0000000007750000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/1516-1514-0x0000000000400000-0x000000000070F000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/1516-792-0x0000000007610000-0x0000000007750000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/2068-604-0x0000000000400000-0x00000000004D6000-memory.dmp

                                          Filesize

                                          856KB

                                        • memory/2068-461-0x0000000000401000-0x00000000004B7000-memory.dmp

                                          Filesize

                                          728KB

                                        • memory/2068-458-0x0000000000400000-0x00000000004D6000-memory.dmp

                                          Filesize

                                          856KB

                                        • memory/2220-0-0x0000000002230000-0x0000000002231000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2360-467-0x0000000000400000-0x0000000000711000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2360-602-0x0000000000400000-0x0000000000711000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/3816-1374-0x0000000000400000-0x00000000009C2000-memory.dmp

                                          Filesize

                                          5.8MB

                                        • memory/3816-1528-0x0000000000400000-0x00000000009C2000-memory.dmp

                                          Filesize

                                          5.8MB