Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 17:40

General

  • Target

    96e965e92237102b9f51aa2f7318bd46c0598232dbeca547dc1e78dcffd6ef35.exe

  • Size

    9.6MB

  • MD5

    8c065d2f1062d9b3de4e0e3b2035e0bb

  • SHA1

    35861ffd472716aebb5a866a006e494c47dc8de2

  • SHA256

    96e965e92237102b9f51aa2f7318bd46c0598232dbeca547dc1e78dcffd6ef35

  • SHA512

    972569ed9801ae22344bd37559bdaf4f45705ed5b2809fa7dade257f17b67c2bb8a5340dccd7eb826f99936ecbf78006da5c2b804ef54ead7bc12d00a1078d67

  • SSDEEP

    196608:JMmq1ZlHqLNFIiGjETLZf+jYkz5BXUtXFl2XeYSsX:J9+ZxmN3L5AY8qXFlidh

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/vsdh41/

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

nullmixer

C2

http://6246f7513680d.com/

Extracted

Family

redline

Botnet

same

C2

116.202.106.111:9582

Attributes
  • auth_value

    6fcb28e68ce71e9cfc2aae3ba5e92f33

Extracted

Family

gcleaner

C2

appwebstat.biz

ads-memory.biz

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Onlylogger family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • OnlyLogger payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 40 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96e965e92237102b9f51aa2f7318bd46c0598232dbeca547dc1e78dcffd6ef35.exe
    "C:\Users\Admin\AppData\Local\Temp\96e965e92237102b9f51aa2f7318bd46c0598232dbeca547dc1e78dcffd6ef35.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7528c7e5_Fri13be9f3c6.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3668
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7528c7e5_Fri13be9f3c6.exe
            6246f7528c7e5_Fri13be9f3c6.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:548
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4512
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3996
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f75363f77_Fri1366dac3a944.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75363f77_Fri1366dac3a944.exe
            6246f75363f77_Fri1366dac3a944.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3088
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f75453fd2_Fri1347852ec.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4660
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75453fd2_Fri1347852ec.exe
            6246f75453fd2_Fri1347852ec.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2672
            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75453fd2_Fri1347852ec.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75453fd2_Fri1347852ec.exe" -h
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1800
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f76c1f60f_Fri1395d364.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:636
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe
            6246f76c1f60f_Fri1395d364.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2256
            • C:\Users\Admin\AppData\Local\Temp\is-40922.tmp\6246f76c1f60f_Fri1395d364.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-40922.tmp\6246f76c1f60f_Fri1395d364.tmp" /SL5="$70118,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:4700
              • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe
                "C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe" /SILENT
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2716
                • C:\Users\Admin\AppData\Local\Temp\is-HNOVR.tmp\6246f76c1f60f_Fri1395d364.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-HNOVR.tmp\6246f76c1f60f_Fri1395d364.tmp" /SL5="$201F4,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe" /SILENT
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3900
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f76e6acbe_Fri134d8724752.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2956
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76e6acbe_Fri134d8724752.exe
            6246f76e6acbe_Fri134d8724752.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks SCSI registry key(s)
            PID:1940
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 356
              6⤵
              • Program crash
              PID:2720
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7710e6e4_Fri133f08d0114d.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4128
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7710e6e4_Fri133f08d0114d.exe
            6246f7710e6e4_Fri133f08d0114d.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1316
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\System32\regsvr32.exe" -u xWuw.k /s
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:3732
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7a522790_Fri130206254.exe /mixtwo
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5076
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a522790_Fri130206254.exe
            6246f7a522790_Fri130206254.exe /mixtwo
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3468
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 624
              6⤵
              • Program crash
              PID:2696
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 660
              6⤵
              • Program crash
              PID:572
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 636
              6⤵
              • Program crash
              PID:644
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 820
              6⤵
              • Program crash
              PID:2956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 648
              6⤵
              • Program crash
              PID:2892
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 668
              6⤵
              • Program crash
              PID:5092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 848
              6⤵
              • Program crash
              PID:3252
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7a7a151d_Fri137e98926fc.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1064
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a7a151d_Fri137e98926fc.exe
            6246f7a7a151d_Fri137e98926fc.exe
            5⤵
            • Executes dropped EXE
            PID:3220
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7a94bb5c_Fri136aafed62.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3476
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a94bb5c_Fri136aafed62.exe
            6246f7a94bb5c_Fri136aafed62.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:3416
            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a94bb5c_Fri136aafed62.exe
              6246f7a94bb5c_Fri136aafed62.exe
              6⤵
              • Executes dropped EXE
              PID:1720
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7aa4b416_Fri133529ec01f5.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7aa4b416_Fri133529ec01f5.exe
            6246f7aa4b416_Fri133529ec01f5.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3464
            • C:\Users\Admin\AppData\Local\Temp\is-R7RJU.tmp\6246f7aa4b416_Fri133529ec01f5.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-R7RJU.tmp\6246f7aa4b416_Fri133529ec01f5.tmp" /SL5="$13004C,140006,56320,C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7aa4b416_Fri133529ec01f5.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2628
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7ab338f8_Fri13f726be9ff.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7ab338f8_Fri13f726be9ff.exe
            6246f7ab338f8_Fri13f726be9ff.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3680
            • C:\Users\Admin\AppData\Local\Temp\6G1519356AC67AC.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:5408
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6246f7ae19ce0_Fri13a868de1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7ae19ce0_Fri13a868de1.exe
            6246f7ae19ce0_Fri13a868de1.exe
            5⤵
            • Executes dropped EXE
            • Drops Chrome extension
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3244
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1396
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4668
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              6⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2340
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffef610cc40,0x7ffef610cc4c,0x7ffef610cc58
                7⤵
                  PID:1320
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:2
                  7⤵
                    PID:1468
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:3
                    7⤵
                      PID:4276
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2240 /prefetch:8
                      7⤵
                        PID:4648
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3124,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2968 /prefetch:1
                        7⤵
                          PID:1804
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3148,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                          7⤵
                            PID:4012
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4480,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:1
                            7⤵
                              PID:2392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4668 /prefetch:8
                              7⤵
                                PID:3436
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4680,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:8
                                7⤵
                                  PID:1960
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4996,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4952 /prefetch:8
                                  7⤵
                                    PID:3136
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4748,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4700 /prefetch:8
                                    7⤵
                                      PID:5304
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5012,i,13432266007164681887,3423531524616473469,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:8
                                      7⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:6128
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c 6246f7af345ac_Fri13b7f06884.exe
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:1040
                                • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe
                                  6246f7af345ac_Fri13b7f06884.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:5080
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2784
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1580
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3468 -ip 3468
                          1⤵
                            PID:4892
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1940 -ip 1940
                            1⤵
                              PID:4408
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3468 -ip 3468
                              1⤵
                                PID:220
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3468 -ip 3468
                                1⤵
                                  PID:1640
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3468 -ip 3468
                                  1⤵
                                    PID:220
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3468 -ip 3468
                                    1⤵
                                      PID:2492
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3468 -ip 3468
                                      1⤵
                                        PID:880
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3468 -ip 3468
                                        1⤵
                                          PID:572
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:2800
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                            1⤵
                                              PID:5524

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                              Filesize

                                              649B

                                              MD5

                                              b4983a5fb5eb86aff5c70cf93121f67a

                                              SHA1

                                              1966d4e7f5bccc43fd7c20d8cd4675086d8822c4

                                              SHA256

                                              db66ba714f4c7b580158f7eba4d504e8d676df82619b1984d9372d5d7e0ecb8e

                                              SHA512

                                              defc7febf1ef5fb8c711d56bc1b0dfce0bb3595eda9f60a1b14c857d2640788554bdb1988e38e15d3bb26a65436a11f2393c38ba3c7d386ae94188d3e458d259

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              b4c762a9cfcd7e8a76b1816184f3b61d

                                              SHA1

                                              c4df73816872f338558823c89c70ac117b04aaab

                                              SHA256

                                              5ed5d18187d68a8a6c63035c7949084b01193a1f433cd5a799b383b64dfdf3eb

                                              SHA512

                                              f77facc2a73c1768654006ea4b12eef5cf3889322c58b02711bcb6c3bb06a8e695b6ef3294f95080b7ab3537618b5f12b7212716015376337219bb3235fe0b5d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                              Filesize

                                              356B

                                              MD5

                                              a9d1c5b5cfcd8212f5e7714f5895bf03

                                              SHA1

                                              208053ed3d1b7e774ba083f3f6035568caf1c8fc

                                              SHA256

                                              8184d3346a4edf8b5f5b0223d42adc4b300d2adbe2b998cf21d04144187d4bf2

                                              SHA512

                                              1d0adb5b793713632f80eaf4681dc8a1a260311a5fc724c95065ce860335c4b2cc265b2a8f2f34a1ca991ef18069705545265b95e99dfee5b1ea964003bd6ee1

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              3f4a0f43694ee5619130a25e56c1423b

                                              SHA1

                                              6d20c91b8bf9dca1d598feef8031578861285107

                                              SHA256

                                              8d3c50198ea29980517974a727f431d2b4689c34aee2e4ade1a901b83c89361d

                                              SHA512

                                              58e72708fef671aa4499fe91117ea24fac40ca22f0284e618e82476ec6c02f57a7bcf559a445d1179f7277bd1bffe23144a9837997d77a910fe031d29e151773

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              660dff7a7af1b2fa7e90e5778ce14feb

                                              SHA1

                                              95824449895edd68fa1581977d8e927da5bf8ac1

                                              SHA256

                                              2a4dbee9f9ca992138433fa720a97e37fb869e5d16388522231960f53d3f3623

                                              SHA512

                                              2172787f4f1e5b64da692f33066f6a92a4e5171012611b3a4138ef5d90b78a3e44e956f64c6ed23ac4c4a39b1e02892f3f4dc8284aa34cddea627449b7cefe23

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              7d78c6b953b0be2274986351a73191fa

                                              SHA1

                                              d1723112228e8ab95b5e82505c63db91f3c2bc12

                                              SHA256

                                              4b98a5cbda83f29b89a7c7c3b1df9c23d9114aec5b722bc4b32b8a2235c85e9d

                                              SHA512

                                              33fe271618f6f3b2d6fa240bc309c39595a2a956378e1152782b1268edeeb768f059a2ab0198020c56291487f7aa3ee79ffb7fdfc28052c2013786e302951423

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              2a56399741672abfc66e3a4e17d5adeb

                                              SHA1

                                              e0db3e4a6653f2f66adde69c4296e3d68c1e1b7c

                                              SHA256

                                              f3e01814a4dd1339c7fcbd54549a6660e6ee054130f96f1036499ad4c7c561a0

                                              SHA512

                                              a284584a6dc02f3413eda8daa47467c9e921565b5a99e155a0ec6740631a9e0c06442257a335357800369e6e27c80812b89a2e9a5f32e4eea85ee1c73bd6fbc2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              84ac4b8b224dbb84e3cc340e780ce9fc

                                              SHA1

                                              4ff6820f08a915130ac28c5ab4f7ea8582ecf20f

                                              SHA256

                                              5d4dbb19a15216ba548681fb0d346c4463593771e15b54ffece7c898727eb8aa

                                              SHA512

                                              4d9c27dee9da0603bbf454a1936c5cc25b4c47768e5685a86188f0a9a6a61a02e8d23c31bfc07aca8f18d0082fbe500ec74f12e3e7b569c5c7f7dc5c37812be9

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              f3740eec9b4d1b384ae908c0c506ace8

                                              SHA1

                                              9217c3539c3ecd9a5699a101d2f9f97de331c5d5

                                              SHA256

                                              f4c92b0feb9f904efffa62a1bf6f7813ab8a348caf1794afb647a6cc309c6c28

                                              SHA512

                                              27353cffe328b9f1462347240cff94b4f9fa999908ea8c503174ad61983805111533ddf6b47a47836bd462ca50f397f34f035dc4dbd597fe222241955b607313

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              faf3efcbd6d6bd236bdb59e57aea5230

                                              SHA1

                                              428ea156fb2b5c5166c8017c942f627735899dda

                                              SHA256

                                              2dcf9c8d9ca6a865b4a224b607c76df6061899a739c9770dd617a6fa4309c3f3

                                              SHA512

                                              4991639994ed7fe01ece7802c6c32398469b77b5c0c12f276473e25875366c907e9ee21aa5d8a74c340f680eb895f423edf552cc36951e08ed0c224227e7423c

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              9KB

                                              MD5

                                              66151ac5ee865ed55a1f25ae6b6ad1ce

                                              SHA1

                                              b861c930f7ff9c4bc8b6e159936c7736cd36b71a

                                              SHA256

                                              c936aad4ed4e1e1cbc98ab00ee498c6665460b98b68b1d1c824d8eb53ca62efc

                                              SHA512

                                              3fc24dfe2dab747887d5465d25158cc54e367edca9deb240f68982bd823b8b285a927f2b83b9238cada08b8235f81f29885d1b781888d7d67a42112da2a93fc4

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                              Filesize

                                              17KB

                                              MD5

                                              48b728469c6484e618e968c7cd2f9a4a

                                              SHA1

                                              b9c41310d421a95a96cb73a73331dbafc379d480

                                              SHA256

                                              647db3a77d1889672876a1e121e10ecda91ddbdbd42c34de8ab1fa3f1980f0de

                                              SHA512

                                              2774441c38b092eae582408af953bae3f27aafbcc6ffac5be2e1b073a1239ecc2c42d0933423d04f88997593621e1805a5e4bfb183853ae194598ad61f6ec09d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                              Filesize

                                              17KB

                                              MD5

                                              d36640c0044195c9d459a8f9e67a19ba

                                              SHA1

                                              429f1c140dbf589f07fc8cb7b512cfba1057f5e2

                                              SHA256

                                              a84c360eb6043b09f5d7f29268706a3e66a8fda0d5e392fe2ed909413fea1cbf

                                              SHA512

                                              137a18d1c75eecfafbceaf6a53b3f200de278c44b1ad6d715c71ccb034a292fa9ab44554b9820b43042c9b7b509f7c3ed9d9019f6963c37e7550f921d6a8172b

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                              Filesize

                                              229KB

                                              MD5

                                              9bfec73258cd1e9810bbf1843d087d30

                                              SHA1

                                              8de4aac6c8b9878871c3821eaac38bca41ee0af1

                                              SHA256

                                              6e7f607f1987df8a6df2306060c328ba46c7f64ed59da135ebb669ae260da730

                                              SHA512

                                              46ff430a4941037ce2a16db65464765db2d779c4a8b37a9ec99f32230695f34888e20257e57ed5a86fdd9cd1e5ba0444254c6e29dc0c651c6c7796f15e9755e6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                              Filesize

                                              229KB

                                              MD5

                                              f0540bee54a36f140d8465c6c759dc63

                                              SHA1

                                              70401001354fdf8ffd1360482cc4e381bab890dc

                                              SHA256

                                              70839fd9436634b7d50222001cfbba56fae552e45a94a541336026722611ad78

                                              SHA512

                                              e7adfd6e627098de9ccc4f63545ff179c4a62d999eada4edbe4d2a8d550f863d9ef5c952061e3e14ac97b4b37bce6efa89bdd5418bf198ac0d0486291264e50e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                              Filesize

                                              116KB

                                              MD5

                                              5bedee93dda1aea62e6367430cc0ec73

                                              SHA1

                                              43adf7dd5ba3a101d8dda01ab0683f2f1829c229

                                              SHA256

                                              98800ff9fe1dcac3f88579dc3218a9df7324784210371134497e6d003b87d2c2

                                              SHA512

                                              197e01184202bf1294c7b025a77b486c4cb8f6422ad6357cb1e727825d5f959800b09eb42649dae27e676602ded594b357817853c3f3d65c91e6ade6f170ba0d

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6246f7af345ac_Fri13b7f06884.exe.log

                                              Filesize

                                              700B

                                              MD5

                                              e5352797047ad2c91b83e933b24fbc4f

                                              SHA1

                                              9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

                                              SHA256

                                              b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

                                              SHA512

                                              dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              968cb9309758126772781b83adb8a28f

                                              SHA1

                                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                                              SHA256

                                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                              SHA512

                                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              16KB

                                              MD5

                                              137ceb3da9ccbd3c87b6adb9ad6c61a3

                                              SHA1

                                              99ba56cd7b46fddc9ecc57feec44d4e9a3c2ef08

                                              SHA256

                                              5eee43a73653fdde64855340a6b012a3d8d531639c9a2b591d636d4ec64def91

                                              SHA512

                                              bba55f93e5054d5072201e6dfaf7680be0673bdef888c1c064ea7d4631381a0076967323bed16d1a6c7fd8ab1a9e47bf0d0d38dc4ca196f952fbaa22105a7645

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7528c7e5_Fri13be9f3c6.exe

                                              Filesize

                                              20KB

                                              MD5

                                              98c3385d313ae6d4cf1f192830f6b555

                                              SHA1

                                              31c572430094e9adbf5b7647c3621b2e8dfa7fe8

                                              SHA256

                                              4b2e2adafc390f535254a650a90e6a559fb3613a9f13ce648a024c078fcf40be

                                              SHA512

                                              fdd0406ef1abee43877c2ab2be9879e7232e773f7dac48f38a883b14306907c82110c712065a290bafac3cc8b0f4c0a13694847ad60a50a2b87e6aed2fd73aff

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75363f77_Fri1366dac3a944.exe

                                              Filesize

                                              152KB

                                              MD5

                                              e0f600d0f15da0780b95105788201417

                                              SHA1

                                              9cc5b5d64157444815b101f8500c8535b36a4e62

                                              SHA256

                                              938cbc262bfa2cdf449c75a47d92ef6a719f298ce96598057d42476b3098f5a4

                                              SHA512

                                              a95aa09cd549ea32a1ddd1c78c6a1b90a2720f962f095377a321cf61af0fd5e22fafd40bf13c9d1135c5a71a1b82201c47680e8eedae20c1321d60186bb097cb

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f75453fd2_Fri1347852ec.exe

                                              Filesize

                                              312KB

                                              MD5

                                              479ba7ea1f2fa2cd51a3ca59a9638010

                                              SHA1

                                              8992de6c918131fbe8821dd16cc0277951cd362c

                                              SHA256

                                              d66c7fb807beccc1fa5a7d4162d3e8e2d553ba560653a404e1ce6de68ba8c801

                                              SHA512

                                              70be353017f77f5b4fd82738700843bdc5848f175a39d07626dd9f4cb59b4d685dadf69de156f00c62dcc76f8fba233656df258ea103e1000ff038305580179f

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76c1f60f_Fri1395d364.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              aa1a33a40570d4fd2f17c569f4ab1170

                                              SHA1

                                              fc9b9b6ef3235ea76c3b5fd5ded6b4554eaa01c2

                                              SHA256

                                              e97a44529a5f1e223d471f68a1fe6bddb0754b4a4880067b6872154a781fd6a5

                                              SHA512

                                              a1335b6b2c07ff9543634ffc3162facd8bac8d1bf24ed0a2a36246981994785838b5b1343c44bcf55ce771dfe5bcda44a18fc0bdd9cdee5f7f652065642bf115

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f76e6acbe_Fri134d8724752.exe

                                              Filesize

                                              251KB

                                              MD5

                                              c4753d4efda428971afd33ec13a00e9b

                                              SHA1

                                              8801c82e95d5d5ab2c87e81b6b7768142df957f3

                                              SHA256

                                              8704c0b6842fd04928290c56a7cacb70e920c1af0ebad2bc981d5005345377b8

                                              SHA512

                                              b651210962348faa03ec31874e37958c9294e58aa709199ffaa7f4e53d39e4100e2c2457f65bb0e72e5b8293ff07be0c421f8073f0d2b67a8923b5292f5300b0

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7710e6e4_Fri133f08d0114d.exe

                                              Filesize

                                              2.1MB

                                              MD5

                                              d51275ff35e617742f06569fe0dc9cde

                                              SHA1

                                              ec6f2e1ff8463c1f8d3cc4421af5815798e053f6

                                              SHA256

                                              3d8077e64cf958be5a75783bba6c01719debd50a55b02d23d12e758ee7af5a8b

                                              SHA512

                                              e2f37ccf8bf221ac779f53d20029f7caa85cdef56ade371b82a8ac366420bc6abdcf47b2d1f7f83ed70420752822a60b7026cba7e2372d49438c5e9949b8a71a

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a522790_Fri130206254.exe

                                              Filesize

                                              371KB

                                              MD5

                                              6eced1a017445828224259a62a663478

                                              SHA1

                                              e478e5e94d4fdb6d3f7c9bc1eb3a3faef7a27a8b

                                              SHA256

                                              9caee013dc3b0158f883dd8926181e10993612769504be3884f0c5eb49c0a524

                                              SHA512

                                              878892ba72658b67a78c1add2a5c0af900ed0d40a44664c89c993aa3a6b0733957d7f11317b8942e51c0139afea967f7ef3e9dc23ed0cc75f8553fd23d92fe64

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a7a151d_Fri137e98926fc.exe

                                              Filesize

                                              3.8MB

                                              MD5

                                              a128f3490a3d62ec1f7c969771c9cb52

                                              SHA1

                                              73f71a45f68e317222ac704d30319fcbecdb8476

                                              SHA256

                                              4040769cb6796be3af8bd8b2c9d4be701155760766fddbd015b0bcb2b4fca52a

                                              SHA512

                                              ccf34b78a577bc12542e774574d21f3673710868705bf2c0ecdf6ce3414406ec63d5f65e3ff125f65e749a54d64e642492ee53d91a04d309228e2a73d7ab0a19

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7a94bb5c_Fri136aafed62.exe

                                              Filesize

                                              252KB

                                              MD5

                                              8daa50a23acd7af738f176b2590e94c6

                                              SHA1

                                              2d58cb919ea524591bc6a08ff3fe77ae0db6221f

                                              SHA256

                                              4d24517c0f7a7e07c07d3f4b819cd5f5165c7044bcc932e51ba39f082847d19a

                                              SHA512

                                              3aca67a8d507d4029fb24b8f0b9a7aef57f70a16c833a9cfb2b51022fad4e54507edea21c2a4888843c6a9e4f6513ff49c0296dc09b45328d1c8300b9f90de87

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7aa4b416_Fri133529ec01f5.exe

                                              Filesize

                                              383KB

                                              MD5

                                              0a8d60731fe6e1dd5ab0e42ec68dd655

                                              SHA1

                                              5e0adf2c89c6dbf83f19e79d83b40402880884f9

                                              SHA256

                                              e0c54390047af2d8491d9fd8032f3b2dec88cd34eb854aff8fb118ee7bd03ef3

                                              SHA512

                                              58e96d65bf876d65372dd7c748933e2212676111e344ab749e4150dd3616eba140d2e128ef616aa8e0345c7db78e28c2157843c355e66cdc74c77f9c9e48a490

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7ab338f8_Fri13f726be9ff.exe

                                              Filesize

                                              1.6MB

                                              MD5

                                              79c79760259bd18332ca17a05dab283d

                                              SHA1

                                              b9afed2134363447d014b85c37820c5a44f33722

                                              SHA256

                                              e6eb127214bbef16c7372fbe85e1ba453f7aceee241398d2a8e0ec115c3625d3

                                              SHA512

                                              a4270de42d09caa42280b1a7538dc4e0897f17421987927ac8b37fde7e44f77feb9ce1386ffd594fe6262ebb817c2df5a2c20a4adb4b0261eae5d0b6a007aa06

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7ae19ce0_Fri13a868de1.exe

                                              Filesize

                                              1.7MB

                                              MD5

                                              9f2ba6cffd2e51c63f1f0bf153b87823

                                              SHA1

                                              a00e56425d201225c41b13f22a09fb4562bc1cf4

                                              SHA256

                                              30b2aac192d6bb77baf163dd16ee9c2b1e928d9ff62cbeee1ace6aa2d84d59e9

                                              SHA512

                                              b97b73f356319e59d95010ce06b578db0f5a1f84c7863c066b1982a8106f6c86769b003e2ffde00941ce74b9f15bca8990fbffe6b350ff4a40166bc0bf416c7d

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\6246f7af345ac_Fri13b7f06884.exe

                                              Filesize

                                              315KB

                                              MD5

                                              84e9047be9d225a784b8855640a6d034

                                              SHA1

                                              deadecb0340b58236fd4e6127b0a545c47e7393e

                                              SHA256

                                              40fd6365f236050b75bd96ad7cab07c6b6875ce2c76016499bed58e5a27ef0de

                                              SHA512

                                              8a721f423f61504bf0de5acedf37a5e48d8f8e7d74a547f1865904e168622a075d64f1bb7b2aa8f150a0eb0d1e035d342d5268b4ab460c18713ce6425330da50

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\libcurl.dll

                                              Filesize

                                              218KB

                                              MD5

                                              d09be1f47fd6b827c81a4812b4f7296f

                                              SHA1

                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                              SHA256

                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                              SHA512

                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\libcurlpp.dll

                                              Filesize

                                              54KB

                                              MD5

                                              e6e578373c2e416289a8da55f1dc5e8e

                                              SHA1

                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                              SHA256

                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                              SHA512

                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\libgcc_s_dw2-1.dll

                                              Filesize

                                              113KB

                                              MD5

                                              9aec524b616618b0d3d00b27b6f51da1

                                              SHA1

                                              64264300801a353db324d11738ffed876550e1d3

                                              SHA256

                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                              SHA512

                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\libstdc++-6.dll

                                              Filesize

                                              647KB

                                              MD5

                                              5e279950775baae5fea04d2cc4526bcc

                                              SHA1

                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                              SHA256

                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                              SHA512

                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\libwinpthread-1.dll

                                              Filesize

                                              69KB

                                              MD5

                                              1e0d62c34ff2e649ebc5c372065732ee

                                              SHA1

                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                              SHA256

                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                              SHA512

                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                            • C:\Users\Admin\AppData\Local\Temp\7zSC7B29547\setup_install.exe

                                              Filesize

                                              2.1MB

                                              MD5

                                              955a80af149655652530e472782aaf79

                                              SHA1

                                              a581b2d53f8d2ca46458af201694789c0f501475

                                              SHA256

                                              c50bf0b1a0313c72b557df6a60fa9937873772d105084f68c83e4f74fff8ca47

                                              SHA512

                                              d610e8b64a445bf4306bcc980e6c3ead5ea898bbb8c03fa5f55202bf045042a28fdf15b9a8fd767131729f7b83c81c5b59a7a949a967d59370450b29e1268149

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nbbu5ahk.4iq.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\is-40922.tmp\6246f76c1f60f_Fri1395d364.tmp

                                              Filesize

                                              2.5MB

                                              MD5

                                              a0d156617392c5ad8c0673afc03919f9

                                              SHA1

                                              75a242000e4508f5174fded8117581236ed6612d

                                              SHA256

                                              72da1d7ee300dfaf11bc8ee74e776067bfabaf52881fe39c2463bb495665abcd

                                              SHA512

                                              ca10443a1f6f304cc4805cd988156f187ce974cce8e9ac6715b2ca10dddabfbd80736a1222ee43618968c849d719f9577c73be124fc7d0669f390aefb424a539

                                            • C:\Users\Admin\AppData\Local\Temp\is-M5JB0.tmp\idp.dll

                                              Filesize

                                              216KB

                                              MD5

                                              8f995688085bced38ba7795f60a5e1d3

                                              SHA1

                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                              SHA256

                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                              SHA512

                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                            • C:\Users\Admin\AppData\Local\Temp\is-R7RJU.tmp\6246f7aa4b416_Fri133529ec01f5.tmp

                                              Filesize

                                              694KB

                                              MD5

                                              25ffc23f92cf2ee9d036ec921423d867

                                              SHA1

                                              4be58697c7253bfea1672386eaeeb6848740d7d6

                                              SHA256

                                              1bbabc7a7f29c1512b368d2b620fc05441b622f72aa76cf9ee6be0aecd22a703

                                              SHA512

                                              4e8c7f5b42783825b3b146788ca2ee237186d5a6de4f1c413d9ef42874c4e7dd72b4686c545dde886e0923ade0f5d121a4eddfe7bfc58c3e0bd45a6493fe6710

                                            • C:\Users\Admin\AppData\Local\Temp\is-SRIAO.tmp\idp.dll

                                              Filesize

                                              232KB

                                              MD5

                                              55c310c0319260d798757557ab3bf636

                                              SHA1

                                              0892eb7ed31d8bb20a56c6835990749011a2d8de

                                              SHA256

                                              54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                              SHA512

                                              e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe

                                              Filesize

                                              9.5MB

                                              MD5

                                              e5debd90b07e67f9b1ae38e4412c86c4

                                              SHA1

                                              4b7e7161161709a25e5e655ee60f6eae3fa39c32

                                              SHA256

                                              c5c7eade46a64e20a9eae3757ec58a0c62f3d7e33971bacd7064a97588af39d8

                                              SHA512

                                              fb3bf8a363bac644f5ded4bd30ab779aa54d3e118b73893466ca93b738ad42f93ce0f3aafb7d1a1e0863f4a1506ac5faf588c344f4e812611e9c734157fe3113

                                            • memory/548-127-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/548-128-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/548-138-0x0000000000400000-0x0000000000414000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/548-130-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/548-126-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/548-135-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                              Filesize

                                              140KB

                                            • memory/548-125-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/548-115-0x0000000000400000-0x0000000000414000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/548-137-0x0000000064940000-0x0000000064959000-memory.dmp

                                              Filesize

                                              100KB

                                            • memory/1580-283-0x00000000059E0000-0x0000000005AEA000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1580-278-0x0000000000400000-0x0000000000420000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/1580-280-0x0000000005E10000-0x0000000006428000-memory.dmp

                                              Filesize

                                              6.1MB

                                            • memory/1580-284-0x0000000005910000-0x000000000594C000-memory.dmp

                                              Filesize

                                              240KB

                                            • memory/1580-281-0x00000000058B0000-0x00000000058C2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1720-169-0x0000000000400000-0x0000000000409000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/1720-171-0x0000000000400000-0x0000000000409000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/1940-230-0x0000000000400000-0x000000000046A000-memory.dmp

                                              Filesize

                                              424KB

                                            • memory/2256-132-0x0000000000400000-0x00000000004CC000-memory.dmp

                                              Filesize

                                              816KB

                                            • memory/2256-210-0x0000000000400000-0x00000000004CC000-memory.dmp

                                              Filesize

                                              816KB

                                            • memory/2628-218-0x0000000000400000-0x00000000004BD000-memory.dmp

                                              Filesize

                                              756KB

                                            • memory/2716-184-0x0000000000400000-0x00000000004CC000-memory.dmp

                                              Filesize

                                              816KB

                                            • memory/2716-316-0x0000000000400000-0x00000000004CC000-memory.dmp

                                              Filesize

                                              816KB

                                            • memory/2888-178-0x0000000005B40000-0x0000000005B62000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2888-250-0x0000000007560000-0x0000000007603000-memory.dmp

                                              Filesize

                                              652KB

                                            • memory/2888-180-0x0000000005C50000-0x0000000005CB6000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/2888-186-0x0000000005CC0000-0x0000000006014000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/2888-179-0x0000000005BE0000-0x0000000005C46000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/2888-217-0x0000000006360000-0x00000000063AC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/2888-216-0x00000000062D0000-0x00000000062EE000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/2888-286-0x0000000007910000-0x0000000007918000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2888-285-0x0000000007920000-0x000000000793A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2888-154-0x00000000053A0000-0x00000000059C8000-memory.dmp

                                              Filesize

                                              6.2MB

                                            • memory/2888-153-0x0000000004D00000-0x0000000004D36000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2888-279-0x0000000007830000-0x0000000007844000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/2888-272-0x0000000007820000-0x000000000782E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/2888-271-0x00000000077F0000-0x0000000007801000-memory.dmp

                                              Filesize

                                              68KB

                                            • memory/2888-266-0x0000000007860000-0x00000000078F6000-memory.dmp

                                              Filesize

                                              600KB

                                            • memory/2888-256-0x0000000007670000-0x000000000767A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2888-251-0x0000000007C90000-0x000000000830A000-memory.dmp

                                              Filesize

                                              6.5MB

                                            • memory/2888-252-0x0000000007330000-0x000000000734A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2888-238-0x0000000007290000-0x00000000072C2000-memory.dmp

                                              Filesize

                                              200KB

                                            • memory/2888-239-0x000000006FD80000-0x000000006FDCC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/2888-249-0x0000000006870000-0x000000000688E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/3088-152-0x0000000000FD0000-0x0000000000FD6000-memory.dmp

                                              Filesize

                                              24KB

                                            • memory/3088-139-0x0000000000910000-0x000000000093E000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/3220-148-0x0000000140000000-0x00000001406C5000-memory.dmp

                                              Filesize

                                              6.8MB

                                            • memory/3464-108-0x0000000000400000-0x0000000000414000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/3464-220-0x0000000000400000-0x0000000000414000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/3468-326-0x0000000000400000-0x0000000000488000-memory.dmp

                                              Filesize

                                              544KB

                                            • memory/3468-297-0x0000000000400000-0x0000000000488000-memory.dmp

                                              Filesize

                                              544KB

                                            • memory/3680-384-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-140-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-377-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-142-0x0000000000CF0000-0x0000000000CF2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3680-141-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-144-0x0000000000C50000-0x0000000000C97000-memory.dmp

                                              Filesize

                                              284KB

                                            • memory/3680-114-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-339-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-143-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-296-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3680-282-0x0000000000DB0000-0x0000000000F29000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3732-290-0x000000002D790000-0x000000002D82C000-memory.dmp

                                              Filesize

                                              624KB

                                            • memory/3732-237-0x0000000002A00000-0x0000000003A00000-memory.dmp

                                              Filesize

                                              16.0MB

                                            • memory/3732-288-0x000000002D790000-0x000000002D82C000-memory.dmp

                                              Filesize

                                              624KB

                                            • memory/3732-287-0x000000002D790000-0x000000002D82C000-memory.dmp

                                              Filesize

                                              624KB

                                            • memory/3732-273-0x000000002D6E0000-0x000000002D790000-memory.dmp

                                              Filesize

                                              704KB

                                            • memory/3732-331-0x0000000002A00000-0x0000000003A00000-memory.dmp

                                              Filesize

                                              16.0MB

                                            • memory/3900-317-0x0000000000400000-0x0000000000682000-memory.dmp

                                              Filesize

                                              2.5MB

                                            • memory/3940-81-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/3940-97-0x0000000064940000-0x0000000064959000-memory.dmp

                                              Filesize

                                              100KB

                                            • memory/3940-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-67-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/3940-72-0x000000006494A000-0x000000006494F000-memory.dmp

                                              Filesize

                                              20KB

                                            • memory/3940-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-74-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3940-71-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-100-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3940-99-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                              Filesize

                                              140KB

                                            • memory/3940-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-96-0x0000000000400000-0x000000000051C000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3940-69-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3940-73-0x0000000064940000-0x0000000064959000-memory.dmp

                                              Filesize

                                              100KB

                                            • memory/3940-102-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/3940-70-0x0000000000ED0000-0x0000000000F5F000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3940-101-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/3940-82-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/3940-76-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3940-75-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                              Filesize

                                              572KB

                                            • memory/3996-260-0x000000006FD80000-0x000000006FDCC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4700-198-0x0000000000400000-0x0000000000682000-memory.dmp

                                              Filesize

                                              2.5MB

                                            • memory/5080-129-0x0000000005010000-0x0000000005086000-memory.dmp

                                              Filesize

                                              472KB

                                            • memory/5080-120-0x00000000007A0000-0x00000000007F6000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/5080-168-0x0000000005790000-0x0000000005D34000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/5080-147-0x0000000004FE0000-0x0000000004FFE000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/5408-385-0x000001571E870000-0x000001571E876000-memory.dmp

                                              Filesize

                                              24KB