Analysis

  • max time kernel
    900s
  • max time network
    834s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 21:29

General

  • Target

    1.rar

  • Size

    60.0MB

  • MD5

    90e89a99902228321213b23f957df499

  • SHA1

    fc5125d59e819dc71cacc17151d705ac1d5b59ac

  • SHA256

    037f1419e6450599732d5bd564cc85d9a807fad7688789a8c5e854df947471b1

  • SHA512

    6b35ee81b180251af99481678cc1e27d0ca40fd64d35589171efa077161980ff9e6d16e716832930ae36426fc93e9fe1f637966a08ed4540cc59ec0d9909f88a

  • SSDEEP

    1572864:iBcdL6f0UbnoAWLzZgqxQHQQs2pemdv9FOc:dk0YVWJyQvA/dlFOc

Malware Config

Extracted

Family

asyncrat

Version

0.6.1

Botnet

service

C2

193.57.137.78:5555

Mutex

Q8ghiNEV5vpA

Attributes
  • delay

    3

  • install

    true

  • install_file

    cmd.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 55 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 59 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 27 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
    • Executes dropped EXE
    PID:616
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      2⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Executes dropped EXE
        PID:384
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Loads dropped DLL
      PID:668
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p
      1⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies registry class
      PID:784
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        2⤵
        • Executes dropped EXE
        PID:3068
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:3752
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          2⤵
          • Loads dropped DLL
          PID:3840
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          2⤵
          • Loads dropped DLL
          PID:3908
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          2⤵
            PID:3992
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            2⤵
            • Loads dropped DLL
            • Suspicious use of UnmapMainImage
            PID:4176
          • C:\Windows\system32\SppExtComObj.exe
            C:\Windows\system32\SppExtComObj.exe -Embedding
            2⤵
            • Executes dropped EXE
            PID:3596
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            2⤵
              PID:4736
            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
              2⤵
              • Executes dropped EXE
              PID:700
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              2⤵
              • Loads dropped DLL
              • Suspicious use of UnmapMainImage
              PID:2612
            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
              2⤵
              • Loads dropped DLL
              PID:2252
            • C:\Windows\System32\rundll32.exe
              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              2⤵
                PID:3952
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                2⤵
                • Loads dropped DLL
                • Checks processor information in registry
                • Enumerates system info in registry
                PID:3932
              • C:\Windows\System32\mousocoreworker.exe
                C:\Windows\System32\mousocoreworker.exe -Embedding
                2⤵
                • Loads dropped DLL
                • Checks processor information in registry
                • Enumerates system info in registry
                PID:1836
              • C:\Windows\system32\backgroundTaskHost.exe
                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                2⤵
                  PID:1308
              • C:\Windows\system32\fontdrvhost.exe
                "fontdrvhost.exe"
                1⤵
                  PID:796
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS -p
                  1⤵
                  • Executes dropped EXE
                  PID:912
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                  1⤵
                  • Executes dropped EXE
                  PID:964
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                  1⤵
                  • Executes dropped EXE
                  PID:724
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                  1⤵
                  • Executes dropped EXE
                  PID:1040
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  PID:1052
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                    • Executes dropped EXE
                    PID:2984
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                  • Executes dropped EXE
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                  • Executes dropped EXE
                  PID:1080
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                  1⤵
                  • Executes dropped EXE
                  PID:1188
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Executes dropped EXE
                  • Indicator Removal: Clear Windows Event Logs
                  PID:1236
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                  1⤵
                  • Executes dropped EXE
                  PID:1248
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                  1⤵
                  • Executes dropped EXE
                  PID:1332
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                  1⤵
                  • Executes dropped EXE
                  PID:1348
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                  • Executes dropped EXE
                  PID:1404
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                  1⤵
                  • Executes dropped EXE
                  PID:1428
                  • C:\Windows\system32\sihost.exe
                    sihost.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2808
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                  1⤵
                  • Executes dropped EXE
                  PID:1528
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                  1⤵
                  • Executes dropped EXE
                  PID:1544
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                  1⤵
                  • Executes dropped EXE
                  PID:1604
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                  1⤵
                  • Executes dropped EXE
                  PID:1664
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                  1⤵
                  • Executes dropped EXE
                  PID:1720
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                  1⤵
                  • Executes dropped EXE
                  PID:1776
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                  1⤵
                  • Executes dropped EXE
                  PID:1884
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                  1⤵
                  • Executes dropped EXE
                  PID:2000
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                  1⤵
                  • Executes dropped EXE
                  PID:2032
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                  1⤵
                  • Executes dropped EXE
                  PID:1132
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1716
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                  1⤵
                  • Executes dropped EXE
                  PID:2084
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                  1⤵
                  • Executes dropped EXE
                  PID:2132
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                  1⤵
                  • Executes dropped EXE
                  PID:2152
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                  1⤵
                  • Executes dropped EXE
                  PID:2356
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                  1⤵
                  • Loads dropped DLL
                  PID:2364
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                  1⤵
                  • Executes dropped EXE
                  PID:2372
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                  1⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  PID:2480
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                  1⤵
                  • Executes dropped EXE
                  PID:2544
                • C:\Windows\sysmon.exe
                  C:\Windows\sysmon.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2564
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                  1⤵
                  • Executes dropped EXE
                  PID:2580
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                  1⤵
                  • Executes dropped EXE
                  PID:2588
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                  1⤵
                  • Executes dropped EXE
                  PID:2864
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                  1⤵
                  • Executes dropped EXE
                  PID:1048
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                  1⤵
                  • Executes dropped EXE
                  PID:3332
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of SetWindowsHookEx
                  PID:3416
                  • C:\Program Files\7-Zip\7zFM.exe
                    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\1.rar"
                    2⤵
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:2912
                  • C:\Users\Admin\Desktop\netlimiter-5.3.18.0.exe
                    "C:\Users\Admin\Desktop\netlimiter-5.3.18.0.exe"
                    2⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates connected drives
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:2728
                    • C:\Users\Admin\Desktop\netlimiter-5.3.18.0.exe
                      "C:\Users\Admin\Desktop\netlimiter-5.3.18.0.exe" /i C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\netlimiter-5.3.18.0.x64.msi AI_EUIMSI=1 APPDIR="C:\Program Files\Locktime Software\NetLimiter" SECONDSEQUENCE="1" CLIENTPROCESSID="2728" AI_MORE_CMD_LINE=1
                      3⤵
                      • Executes dropped EXE
                      • Enumerates connected drives
                      • System Location Discovery: System Language Discovery
                      • System Time Discovery
                      • Modifies system certificate store
                      PID:5028
                  • C:\Users\Admin\Desktop\0oj3.exe
                    "C:\Users\Admin\Desktop\0oj3.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3904
                    • C:\Users\Admin\Desktop\cmd.exe
                      cmd.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2184
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:5028
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "cmd" /tr '"C:\ProgramData\cmd.exe"' & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1568
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "cmd" /tr '"C:\ProgramData\cmd.exe"'
                            6⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:1004
                        • C:\Windows\System32\sc.exe
                          "C:\Windows\System32\sc.exe" create AutoRunService binPath="C:\Program Files\cmd.exe" type=own start=auto
                          5⤵
                          • Launches sc.exe
                          PID:4392
                        • C:\Windows\System32\sc.exe
                          "C:\Windows\System32\sc.exe" start AutoRunService
                          5⤵
                          • Launches sc.exe
                          PID:2712
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                  • Executes dropped EXE
                  PID:3564
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                  1⤵
                  • Loads dropped DLL
                  PID:3728
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                  1⤵
                  • Executes dropped EXE
                  PID:4104
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                  1⤵
                  • Executes dropped EXE
                  PID:404
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                  1⤵
                  • Loads dropped DLL
                  • Modifies data under HKEY_USERS
                  PID:5088
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                  1⤵
                  • Executes dropped EXE
                  PID:3440
                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                  1⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  PID:3544
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                  1⤵
                  • Executes dropped EXE
                  PID:4660
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                  1⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:4908
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                  1⤵
                  • Loads dropped DLL
                  PID:4112
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  1⤵
                  • Drops file in Drivers directory
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Enumerates connected drives
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1880
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding DD9142DCBEF2402602F7FC279AD6D252 C
                    2⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2916
                  • C:\Windows\system32\srtasks.exe
                    C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                    2⤵
                      PID:2948
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 1F7E08EB59F27F944CFE44F9F81C9DDF
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:2832
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 1E7AA229E5D022B958335900AC35436F E Global\MSI0000
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:3528
                  • C:\Windows\servicing\TrustedInstaller.exe
                    C:\Windows\servicing\TrustedInstaller.exe
                    1⤵
                    • Loads dropped DLL
                    PID:4808
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                    1⤵
                    • Loads dropped DLL
                    PID:2280
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    PID:940
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k swprv
                    1⤵
                    • Loads dropped DLL
                    PID:2904
                  • C:\Program Files\cmd.exe
                    "C:\Program Files\cmd.exe"
                    1⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3572

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Locktime Software\NetLimiter\NLClientApp.exe

                    Filesize

                    594KB

                    MD5

                    1cd02957a5bfdb4da0e21071844cecb5

                    SHA1

                    42feea3584a4b70f3a925b70257d172fe3731882

                    SHA256

                    9ce09a0679c53d2582a28e16bb24969681ffe1a8ba12013c472a651c12076d16

                    SHA512

                    ed133cb2a7eba025c76de2c431dcfa70c587335d882329f078f89ea6a8abaa51fa8815717dc24b0e469d4f0c0dd978428ff35f69d93f6f6fb7a7b2790629c728

                  • C:\Program Files\Locktime Software\NetLimiter\NLClientApp.exe.config

                    Filesize

                    1KB

                    MD5

                    c4e744aeeb41bc74472cbbd0ad9daa3b

                    SHA1

                    13c543d9dae64b8c3df3f53c01f712ddc9e767e3

                    SHA256

                    47f58b63f0c21705a03ef981037a4146589e67922d9c68c1d1de3951102c1b36

                    SHA512

                    41dd5340c0c3c16365a535d772bd909469b131a91189533454c99fb580afbb66cc1054ae66110a64f3395ea3daec9a6c9f1a87b5447a68d05821ebcfa86ba57e

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_E6F24C84455822F37E36BD9E2116AD33

                    Filesize

                    1KB

                    MD5

                    846950bf30742e3992c3b66d50f4c9ff

                    SHA1

                    446783f48e54fdda7bd56e61dd8287ecb6ac32b3

                    SHA256

                    a8f249c2f8f97c07f03dcd1b87d59e8e728759b08f18eed5bf59a2177207717f

                    SHA512

                    b30f5b9f4d41b46a9f69a2651bc84ede33f1e64603114cf4e3cba019e448a601fa694df1431c658be55633abdc45163bd5e7d2a6aa28190b5f0ee609b10e75a4

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

                    Filesize

                    1KB

                    MD5

                    38cfc4a9ec3a488b0f6a38c294ffb781

                    SHA1

                    9ab638102d92f60dc0ce390c15c64ee6826ff3ea

                    SHA256

                    dd506d5723b5ca91d44c2c24634b3b35733bd9dd5cf081acf45018e650e37ad0

                    SHA512

                    fc35c130d02834912324f9eed8c0fafb100599f7579c6a188484173341aa37c02ba7be113f256d022f2027267e6d52be30cfb545161cb0923177bca32b04527f

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_E6F24C84455822F37E36BD9E2116AD33

                    Filesize

                    536B

                    MD5

                    43418f250b92c86d5983df4ce116438a

                    SHA1

                    f71bbed5a67589046a2d1530f6c6f7fd57141f89

                    SHA256

                    3021e7fe545814b713a23b3786e502eae7b1d544ba45818d70a4aa13e8957c55

                    SHA512

                    64e93b65713285305309e88c544ebc36c339373af20ecb021396840a1f40358c8cd4be8e51d43456990b5aea40818a7bfe7a0b3dd6890df6366e1a78618d2a7a

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

                    Filesize

                    536B

                    MD5

                    a86c784fbe66d383ec160ca2d6b84d30

                    SHA1

                    093f848fb6870c186bcef1b2a87567b22838d8a6

                    SHA256

                    0c67da1891761403b48ee72e57e51209c2cba3f829c4676ea72338fefc28a429

                    SHA512

                    8bdfc4e2096a42fd9ac8199c9529ccc2a3676627e87ec43734276fc18a76b7a6a0ff92c733e297572829091d09c4ace09958cbed3fd69617d8dcfafb3e34d2ea

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\PreparePrereqDlgProgress.gif

                    Filesize

                    24KB

                    MD5

                    f550f449baed1315c7965bd826c2510b

                    SHA1

                    772e6e82765dcfda319a68380981d77b83a3ab1b

                    SHA256

                    0ee7650c7faf97126ddbc7d21812e093af4f2317f3edcff16d2d6137d3c0544d

                    SHA512

                    7608140bc2d83f509a2afdaacd394d0aa5a6f7816e96c11f4218e815c3aaabf9fc95dd3b3a44b165334772ebdab7dfa585833850db09442743e56b8e505f6a09

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\ProgressImage.png

                    Filesize

                    173B

                    MD5

                    6bbc544a9fa50b6dc9cd6c31f841548e

                    SHA1

                    e63ffd2dd50865c41c564b00f75f11bd8c384b90

                    SHA256

                    728c6cc4230e5e5b6fdf152f4b9b11ac4d104fa57a39668edea8665527c3bcc2

                    SHA512

                    2cf43d3a3f2e88805824e4c322832af21c4c49d5309387aa731ddbea8cc280a6049cab4526e20b1c87c39c8781168c5ff80083c94becf0984b94593b89ab77f8

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\applogoicon.bmp

                    Filesize

                    19KB

                    MD5

                    af7ad9a40809c0d00004383c656c3692

                    SHA1

                    898b75659e67e7e1dcc9e028ba92b9888ce53bac

                    SHA256

                    83bfdb826d2d753f31b12c1d0a62e36d96004dc32038ae85d9006ca578612b60

                    SHA512

                    b325313982285754cdfdc61b165d1968ddd0437a1c0bb46d35c04be03e3444a3d189baded903eb91806552d26c1544d0576d2f8ea754ea4776054cb237bfcad5

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\backbutton

                    Filesize

                    404B

                    MD5

                    50e27244df2b1690728e8252088a253c

                    SHA1

                    b84ad02fd0ed3cb933ffbd123614a2495810442b

                    SHA256

                    71836c56ec4765d858dc756541123e44680f98da255faf1ece7b83d79809b1c3

                    SHA512

                    ba3d3535bfd2f17919e1a99e89fdb1c9a83507ff3c2846c62770e210a50aee1281445d510858d247cc9619861089aaf20f45b0b7c39f15c0ea039ac5498fa03e

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\backgroundprepare

                    Filesize

                    134B

                    MD5

                    a0efb0e7b9cee25b09e09a1a64e96ba6

                    SHA1

                    0c1e18f6f5e6e5e6953e9fb99ca60fdec35d6e39

                    SHA256

                    f044f542bc46464054084c63596877f06c6e2c215c0e954c4ace9787ced82787

                    SHA512

                    7e53f9f564aaa529b3b15035671957c2923ec98ddee93758ea7a4c8645ee9058962078771b853e3490290fde1f57030dff5092d40d69418776ffee89f79c8a7c

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\browsebutton

                    Filesize

                    253B

                    MD5

                    9554be0be090a59013222261971430ad

                    SHA1

                    9e307b13b4480d0e18cfb1c667f7cfe6c62cc97c

                    SHA256

                    f4302ee2090bc7d7a27c4bc970af6eb61c050f14f0876541a8d2f32bc41b9bab

                    SHA512

                    ac316f784994da4fed7deb43fe785258223aba5f43cc5532f3e7b874adc0bc6dbcd8e95e631703606dfaa2c40be2e2bb6fa5bc0a6217efe657e74531654ea71c

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\checkbox

                    Filesize

                    1KB

                    MD5

                    0b044ccde7aa9d86e02a94030d744ac2

                    SHA1

                    0594ebb3737536703907ba5672ccd351c6afb98a

                    SHA256

                    bce5b6de3a1c7af7ec14b6643da25f7c9e15bd5f1c4a38abfcddc70a5e93bdd3

                    SHA512

                    dbfba793722589f1a76dbc75c9a2f3646733e4a079a6b70003716a7f7b8fa1a6a2b234ec9132f5737e91d20d460db1e29826b2d7ac740f73136975f19e336cd8

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_bottom_left.bmp

                    Filesize

                    66B

                    MD5

                    1fb3755fe9676fca35b8d3c6a8e80b45

                    SHA1

                    7c60375472c2757650afbe045c1c97059ca66884

                    SHA256

                    384ebd5800becadf3bd9014686e6cc09344f75ce426e966d788eb5473b28aa21

                    SHA512

                    dee9db50320a27de65581c20d9e6cf429921ebee9d4e1190c044cc6063d217ca89f5667dc0d93faf7dcc2d931fe4e85c025c6f71c1651cbd2d12a43f915932c3

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_bottom_left_inactive.bmp

                    Filesize

                    66B

                    MD5

                    821930553ef406b0c82d9420d3351c78

                    SHA1

                    8511c65f0048f8f30797a13b3d7d8264c314cbd4

                    SHA256

                    d5e9f3533cb7d727611aafaa5af22fa07efeaec0391a011ecf9803bed867de7a

                    SHA512

                    9d55bb01e40bb411321e60fbb1e60748a7243392456030d81f853448af0af75e27ef87455ad1eebf96af754e803aabd1a82f0653deda52832769f5b74171d9cf

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_bottom_mid.bmp

                    Filesize

                    66B

                    MD5

                    71fa2730c42ae45c8b373053cc504731

                    SHA1

                    ef523fc56f6566fbc41c7d51d29943e6be976d5e

                    SHA256

                    205209facdebf400319dbcb1020f0545d7564b9415c47497528593e344795afd

                    SHA512

                    ea4415619720cc1d9fb1bb89a14903bfd1471b89f9c4847df4839084aae573d49b4969d3799ad30ff25b71f6e31f8d9f30701e1240d3cd6a063819c04873f21f

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_caption.bmp

                    Filesize

                    206B

                    MD5

                    8641f45594b8d413bf1da25ce59f1207

                    SHA1

                    afebb23f5a55d304d028ca9942526b3649cddb52

                    SHA256

                    0403ed31d75dcc182dd98f2b603da4c36b6325e9d159cac4371e1448244bb707

                    SHA512

                    86a5f959f8462f866466dc706d3ae627b1fb019b8a33ee7fe48e3b69f92bf33dc0f1417c0d5116552b25b488bcb5d9050a33773e6883ebe08410267d95b2353a

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_left.bmp

                    Filesize

                    66B

                    MD5

                    30384472ae83ff8a7336b987292d8349

                    SHA1

                    85d3e6cffe47f5a0a4e1a87ac9da729537783cd0

                    SHA256

                    f545ec56bc9b690a6b952471669a8316e18274d64e2ebc9e365fcf44363a125a

                    SHA512

                    7611f930a0a1089cc5004203ec128c916f0c2aedae3a6fcc2eaffa8cd004dcbf154714e401947921a06896ca77c77daec7f9bda82369aacd3bb666f8a0331963

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_left_inactive.bmp

                    Filesize

                    66B

                    MD5

                    4b84f29fbce81aab5af97a311d0e51e2

                    SHA1

                    60723cf4b91c139661db5ecb0964deca1fc196ea

                    SHA256

                    c93be5a7c979c534274fc1a965d26c126efa5d58c14066b14937e5aba3b9eb55

                    SHA512

                    775eadccc44fddbd1e0d4231bc90d222f0a9749199e1963449ad20285ea92941a5685cdc12c0cd8c0ef0a21e10bdacaf139e5c69cd5e402cc110679323c23df1

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_top_left.bmp

                    Filesize

                    154B

                    MD5

                    1966f4308086a013b8837dddf88f67ad

                    SHA1

                    1b66c1b1ad519cad2a273e2e5b2cfd77b8e3a190

                    SHA256

                    17b5cd496d98db14e7c9757e38892883c7b378407e1f136889a9921abe040741

                    SHA512

                    ec50f92b77bca5117a9a262ba1951e37d6139b838099e1546ab2716c7bafb0fc542ce7f1993a19591c832384df01b722d87bb5a6a010091fc880de6e5cfa6c17

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\frame_top_mid.bmp

                    Filesize

                    66B

                    MD5

                    4e0ac65606b6aacd85e11c470ceb4e54

                    SHA1

                    3f321e3bbde641b7733b806b9ef262243fb8af3b

                    SHA256

                    1d59fe11b3f1951c104f279c1338fc307940268971d016ebe929a9998a5038ee

                    SHA512

                    7b28bcb4e76af3b863a7c3390b6cd3316c4631434e1d1e2df8d6e0eb9987a61a4f1a24de59567394e346d45e332403a0817ed0b0b64d7a624dbe48e30db9bb64

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\metrobuttonimage

                    Filesize

                    404B

                    MD5

                    17368ff7073a6c7c2949d9a8eb743729

                    SHA1

                    d770cd409cf1a95908d26a51be8c646cace83e4c

                    SHA256

                    16e6e7662f3a204061c18090a64a8679f10bc408be802abd2c7c0e9fe865cbb4

                    SHA512

                    cbc3a378335f131d0146e5fe40cea38a741a0754a26304daebfda6f82c394cf0e151654782c6c8c7bbf7c354fcb72a2c66a77a87df528c2a3fa87c88f204059d

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\metroinstallbutton

                    Filesize

                    520B

                    MD5

                    70db38d656afa3778dcf6173d390e61b

                    SHA1

                    8b8674d6d70d67943d313d2b74222daa4bd1691d

                    SHA256

                    3a0a5b69f9da7cae9fc631326ed8aa97abbaaecf2bf15d0a73169a29f3381e83

                    SHA512

                    8888ab493c7342f69b33279eaec4f99c41a906929d65503c48c7059d199fbab267ba9ad6ef6e57a7a56d2a321c01e46008f770afe67fa99ec7b7676ec2376c05

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\nextcancelbuttons

                    Filesize

                    404B

                    MD5

                    583580e2c651f5c230fb3235b7ca0e3b

                    SHA1

                    a9bd6aeef43a6f4c0c00d1ecd98a585d7eb0aaa3

                    SHA256

                    65172283ee04f2fa18d0e57b21471be2e68017d1f61816aaaa6be070b446346f

                    SHA512

                    6c61e6c06c883113a7a0efbd352120354c070f5c17d770b6b821c42cb9d9ca895992842b29b51bd3e569b0c95e93709dd7c1c2a26bcff0ad425079f5302670ce

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_close_down.png

                    Filesize

                    273B

                    MD5

                    f6a5e71e9cbe8d3654a2cdf91aae98fa

                    SHA1

                    8871a1ae25cff6c5a3e6288a58fc5f4d7a92409d

                    SHA256

                    4801d63bd9bdc6279765ba785b0da9e10730764a9c3645934a46c691547c0612

                    SHA512

                    1b3146dfdef9c46123f27fa355790036f296d600bb10fbad12363c71c8e3a840863512f4a581daa18ffabb3ec5a3720a6337c4bac54be8b9b49d161b9459a1c9

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_close_hot.png

                    Filesize

                    276B

                    MD5

                    17242d201d004bb34449aab0428d2df1

                    SHA1

                    77a332c6a6c4bfc47a2120203cfeabb8a2268a6b

                    SHA256

                    15405855866fa2b7c60afbc8ba720aae8f2ba7fb60bfa641dc9d10361e56f033

                    SHA512

                    605a97e2614c664417d53263be21c67b1504a46ee61b92b0a84ac18a7baab05eb56b72d4cf27372ae6c157928080ba16e24081e95458eb122ba18f3722c2d21f

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_close_normal.png

                    Filesize

                    225B

                    MD5

                    8ba33e929eb0c016036968b6f137c5fa

                    SHA1

                    b563d786bddd6f1c30924da25b71891696346e15

                    SHA256

                    bbcac1632131b21d40c80ff9e14156d36366d2e7bb05eed584e9d448497152d5

                    SHA512

                    ba3a70757bd0db308e689a56e2f359c4356c5a7dd9e2831f4162ea04381d4bbdbef6335d97a2c55f588c7172e1c2ebf7a3bd481d30871f05e61eea17246a958e

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_min_down.png

                    Filesize

                    205B

                    MD5

                    5e947815d865acf099fa753283e09179

                    SHA1

                    7d98046d20a73439c53044e0ebb5f0b34afaeea9

                    SHA256

                    c1d0663131fe901d890cdd9f18af8f9a553bee4848cbd978f5122e8383b5534b

                    SHA512

                    b22e31c37d84128b271c5e5a70fdce90a3bbc02059d1bd032841b3383dbeeca56ec9abe6335453abc8ded1de84e6fcafb648d76d4dcc79246339e9a5eb6d5270

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_min_hot.png

                    Filesize

                    180B

                    MD5

                    1a883668b735248518bfc4eefd248113

                    SHA1

                    1112803a0558a1ad049d1cac6b8a9d626b582606

                    SHA256

                    bcbb601daa5a139419f3cd0f6084615574c41b837426ebff561b7846dfec038e

                    SHA512

                    d321878ed517544c815fd0236bdff6fcb6da5c5c3658338afba646f1d8f2e246c6c880d4f592ff574a18f9efdf160e5772bbf876fb207c8fd25c1f9dd9ddfd04

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_min_inactive.png

                    Filesize

                    175B

                    MD5

                    a2c4802002bb61994faabda60334a695

                    SHA1

                    0a2b6b0ceb09425080c5ba4b9cbdef533cf69eba

                    SHA256

                    a3b59dbc5a39d551455ff838e71b5820560ca3484c6411b9d69df33d8113619c

                    SHA512

                    34e130edc650c3de6020f2d2b5dc1404b7aee0105eb7e315c15c5aa61398d174377e9b6a2aecc55f79f54c04812b8745c6739a201539e291538979e6b024da31

                  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2728\sys_min_normal.png

                    Filesize

                    238B

                    MD5

                    516172d0ebf941237cef32fcee8cdf43

                    SHA1

                    6bee117996c16c7413be876dfc15978d14813091

                    SHA256

                    56e64eaf6349ece08005e6f7299de413ed00112d53518215d90690be2b2a4f1a

                    SHA512

                    46477a58aa7e9eeae29e1c1d826bf045422709b7c8f428985c617b366012c58121d4404523a75efe77fc6d8e061a6bb209743d0a2af81545898f51c8855728ec

                  • C:\Users\Admin\AppData\Local\Temp\MSIBDC3.tmp

                    Filesize

                    557KB

                    MD5

                    db7612f0fd6408d664185cfc81bef0cb

                    SHA1

                    19a6334ec00365b4f4e57d387ed885b32aa7c9aa

                    SHA256

                    e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240

                    SHA512

                    25e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9

                  • C:\Users\Admin\AppData\Local\Temp\MSIC192.tmp

                    Filesize

                    705KB

                    MD5

                    f7b1ddc86cd51e3391aa8bf4be48d994

                    SHA1

                    a0c0a4a77991d7f8df722acdd782310a6da2a904

                    SHA256

                    ac2df3283d65ab78ca399232fa090764636e0fec7ab53be28f6ee93733d8787f

                    SHA512

                    f853c3cf9ec175e946dd42f7f35d130f4fb941f64bbf5780ce452fe6e87459217b80872db375ad1bbafc47ad263408e4222d81f62c7df92c77e23e77e67e6fa6

                  • C:\Users\Admin\AppData\Local\Temp\shi1D47.tmp

                    Filesize

                    76KB

                    MD5

                    fdce43712079c189e993ff27df2911bc

                    SHA1

                    6f0465aeedb699de995e1c3b25f8f902bc05545f

                    SHA256

                    47267b3ddec6deeb0b018afbde2b99d17350329a52f0ae49f66b5edc5fcc4366

                    SHA512

                    c09215b7d0f567ed20e08c8b16a6738f07c7631e25f4bcf68f4d072016f509378eb1e9b4d519afa1e19c0aa11d104051d8c47732e39bc48d78be8f5d5696fc71

                  • C:\Users\Admin\AppData\Local\Temp\shiDF34.tmp

                    Filesize

                    4.8MB

                    MD5

                    77d6c08c6448071b47f02b41fa18ed37

                    SHA1

                    e7fdb62abdb6d4131c00398f92bc72a3b9b34668

                    SHA256

                    047e2df9ccf0ce298508ee7f0db0abcb2ff9cff9916b6e8a1fbd806b7a9d064b

                    SHA512

                    e1aeb8e8b441d755a119f45a465ca5660678f4131984322252bfb6d2cec52e7ee54d65a64b98429b23915eb5707b04b5cd62a85446c60de8842314130a926dbd

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\FamFamFam.Flags.Wpf.dll

                    Filesize

                    168KB

                    MD5

                    97b41246ccb299d10f08b473876c2915

                    SHA1

                    f60fba956d55f18bcc583348ffb7ec44aa3f64d7

                    SHA256

                    ea69daebd25feb3fb5351255368aaf1a2b38f9edf18c15cb6a61765ce99d9234

                    SHA512

                    614404e66b54c79582c09c803120b221424411697edc5008598de0bb83c41743651125a095c595bc5dc67d4dda83865f33e8f53c7d267000b862c45ebfcd66c1

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\af\NLClientApp.Core.resources.dll

                    Filesize

                    100KB

                    MD5

                    e8607dccaf932f8a1deca06118ac42da

                    SHA1

                    2f3f24ced594e4071dfeb308bfa9df2a80636793

                    SHA256

                    b1c7cd9397a60f187cea7033f7729e8d9bca89aedf19cce32f25bad49a3e036a

                    SHA512

                    20545894766d77a676ccc680152b126cfb8c458d9cab79e2fa8122b5988c5167accbb11b240be9df00f16baba0a271c006180e70b719683430de5ab268f4fa41

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\cs\NLClientApp.Core.resources.dll

                    Filesize

                    101KB

                    MD5

                    2e2978e2cb350900a156c605551a764c

                    SHA1

                    acea85323a7f9d8ac89995359a5ebbb2408b6272

                    SHA256

                    ffc7054802c4454b44e99faa86c30740aa8069f85e3e3624808c73b8b01e52ff

                    SHA512

                    76cc941c74a525f33515c223581ac854cba6aaa2c06ee95ddf446a705ba16c69ec91a35184114589bff19f5616305146dfab0af19359e0abdc22489f82b09d18

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\de\NLClientApp.Core.resources.dll

                    Filesize

                    102KB

                    MD5

                    0ae57f764467fa72a12c9ee7511ab7f3

                    SHA1

                    7681dcab3b8ea501700f595fc25c2be453715968

                    SHA256

                    b800e7e5d9c5ae42ce2c46ed70d08139b762f2b6b72038420acf528cc11ac7ca

                    SHA512

                    08939342d989b77ae745af85a0fa3326efb19798675ae1e6374f1228c9deae34422205f4ca4bab79f37e8dc5abf44b4fe23333a52e0e24895c6f2439a041c4ce

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\es\NLClientApp.Core.resources.dll

                    Filesize

                    104KB

                    MD5

                    b10dfda23294707e664fcc9eba94c8ff

                    SHA1

                    5b9d161db2c08370889823507e182f9a804f58a4

                    SHA256

                    412b330f993700dfee2c319fd3fd000f8d46af73ac270c55ec950b2906229347

                    SHA512

                    ca7c691e981a0cdd2955fc02fc616c7b242aecaee88933c672035e83696121a7530fc567c978195ec7cd2092258fcf00cc53d7717bf2b5ff4e4c2f6520d58ea0

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\fa\NLClientApp.Core.resources.dll

                    Filesize

                    106KB

                    MD5

                    e678c7086a318e3bcc091c175f5160ad

                    SHA1

                    1e44a6d700fdc316f3d2568950baceaf2ea28d50

                    SHA256

                    442a9c78d582a90ed451d059c50315c0fcc03fbbd4cd2e943a5626bbf8673518

                    SHA512

                    70587d8a2a0c3cd7b0da4067911c1b60675fd837afbd4efccd6065a7b42cc79161c2db32f657e660735863e8ab7763797837f0643374435b1f9a770ed342ceeb

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\fr\NLClientApp.Core.resources.dll

                    Filesize

                    105KB

                    MD5

                    f473218cf7176ec1467878eb9fd08685

                    SHA1

                    636e036eccb6c743e2aa0a3110c66beadba7f9ba

                    SHA256

                    a679f99a2513b8036dbcb16eca7263cef2ab75863b9b8904174c3d99c15aac1f

                    SHA512

                    9329d5ef5f1129119e55fe7b08f1fdbfc6f0ebda124299ed546cb4da359012c9cd8d6b272bca736d26620f3ded13753878cdc7f0fca9e7d9bef61b43ac7e36a5

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\hi\NLClientApp.Core.resources.dll

                    Filesize

                    129KB

                    MD5

                    336d3280657b94043619b76585b424dc

                    SHA1

                    7f9c1f223f0d10f3af0a475a6a8a3669cb426be6

                    SHA256

                    9f53415af7dbffe2701e0d6b8e05e3b6c5cb5c390ffc49dda39f87aaa2f9af06

                    SHA512

                    7469064e1f3da946114ccbd7ed6c492db6a53b5e52ac4775ca656633de0ab8da901bd8527e18449ff3094f362e7896aae49194cc10849c9ee4700f7680418e7b

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\id\NLClientApp.Core.resources.dll

                    Filesize

                    100KB

                    MD5

                    bc357fe5682d8d96ef6257a6219f79e0

                    SHA1

                    9269a01b9e8139ab69537eed7bc5a65145f45117

                    SHA256

                    56a8f599ee67acd9384ace5ac9965b6b634007e885decb6083a69557c9fdc6f0

                    SHA512

                    3843e8de81fbcd14807bbbdc21aa7f09c292e19e647a75df7dd50be5b3175e2060846700bbd152d39119691fbc8be2ee3f72a97f50b46412c034f01e65f1820e

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\it\NLClientApp.Core.resources.dll

                    Filesize

                    100KB

                    MD5

                    37d6924b72af2f885dcd6dc08e17e38f

                    SHA1

                    07eab3ba03d8db1f8f4840f6478795a35bbb4f80

                    SHA256

                    cb3548a60d7dcedda25211dfeb26a267c4f440ec8e402eb8f4a761dbb290aca9

                    SHA512

                    eeac58832608913eddb90399ae1275bea1fa61f451a37f4baa6a1325e0f65704a824b6db11bbd635a79a3bc8b15d735d4a46e9b53e9086b9d5f702bb068cbaca

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\ja\NLClientApp.Core.resources.dll

                    Filesize

                    110KB

                    MD5

                    a2e90fdad2d33e8c4143014d94b3fc07

                    SHA1

                    aa1e3f62f05a838ba3d20929881b7ed4d38f527e

                    SHA256

                    e90193b31b6e13dfa877f545410d001a17dfb3be6cb2e73a78a0c8108f23aa6a

                    SHA512

                    a8b0fe38d7aebb3e4ce84a0f709b7a82dc344b95906f40e8b13d90ebd630de69bb0e16d386fef65c2c378496dfc4e112b9e67791ca01787078aaf7b6a7c6ed1e

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\nb\NLClientApp.Core.resources.dll

                    Filesize

                    99KB

                    MD5

                    47d658bb1ec4f1ee5df28b017ed9a22f

                    SHA1

                    2b5eb5f4226f5df144556f8286d5b45ca0cae87a

                    SHA256

                    f72f36b1ed170426ca2d6b49e16061bb54c0b6a2ca3c044d0f6089c65f90c8b2

                    SHA512

                    f94189173caff48dfdcb1d50dfc774ebe0ab89a7785582113e5a0f2d8f0e02cfc341b03cf81b3b0715bf5b6a18e362645ea92b6927f4ab8477165384d3a63fca

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\nl\NLClientApp.Core.resources.dll

                    Filesize

                    100KB

                    MD5

                    450f3e95784d7151bff95203f9eaf0e8

                    SHA1

                    ba0b22df0187f478849c3c149321a50df2fee6f2

                    SHA256

                    dd6e3de3f68d708fe4ae1f547fe699a81950d5afc8a18d0ffec3b87d63b22b38

                    SHA512

                    afc8aa07a1e7e6bb21a153d8bedc59c18f3047651361bd12d937c6585cdd16f4d215dea1be89b79b8ef0d5aec49d2f768afa2081ad66f58e7be93268eb4c76cb

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\pl\NLClientApp.Core.resources.dll

                    Filesize

                    97KB

                    MD5

                    2ea186fbf7ab38da78444eaca3bbb10d

                    SHA1

                    2542f0531935c0a96fef3175e385c163993b0721

                    SHA256

                    f8ace5cd76c159a76969424090943410862c72788e5566d91b9b945a4d5ec929

                    SHA512

                    70e34152c33e9b328602c50f02640175b456680121b411b0e57a940a4817528860d7d620225c2556249c4c911315c7830e18d51aed736d75e4f6cabb1a799ada

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\sl\NLClientApp.Core.resources.dll

                    Filesize

                    100KB

                    MD5

                    0fd6d884e4c0793abf286deab9237b01

                    SHA1

                    ae4278c50222aa2d471b7e6faa77a5659b2f3ffe

                    SHA256

                    2677e19445aa85fed9f8fd94c880c7b43f33343a1fc61c463bb974b14ef976db

                    SHA512

                    0bd96104131967c75816523ff0b250a5c5655328647e9c01e6101971499709419153c6ead87617f3ac20cc041430182a7bf019684bf6ae4b57e04ab57741c695

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\zh-hans\NLClientApp.Core.resources.dll

                    Filesize

                    96KB

                    MD5

                    0af712bdc2e45366337605158aa945f5

                    SHA1

                    89708c783a72926a35ad9b24c3a5edeed177c921

                    SHA256

                    3d7d3f083494cb4c089e8425fd4d04d1c4c383a938fd1f19b2e44ed0bc9cc417

                    SHA512

                    a004fa3fce339998eda52000d79c40c4e92e29d18c81f291c8c08ccf27b4d85052b6efbeec15db4f81ef958ea5d27da9dc636f1e00bf2467a264217c792adca3

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Langs-x64\zh-hant\NLClientApp.Core.resources.dll

                    Filesize

                    98KB

                    MD5

                    8fdce75e3a8b72d3b9227772fb2dc540

                    SHA1

                    f7e536e4d4dff344e45388c353f4c61f3a6640b0

                    SHA256

                    0d57a2dfc82fb448bd4fff7ea8ab0a19e326b6595e5b039505db8e8405b7012f

                    SHA512

                    066c5ba7908ef69508b61ab3b715c34dc8984617caa1a38914fc6d3463ffc1894a76d5c272798f731cbe5a25c170cd4b236c2abd8648dc281f70847859910c56

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\WindowsFolder\System32\drivers\Win7_x86\nldrv.sys

                    Filesize

                    156KB

                    MD5

                    aba9d4ea8f0f1b0eabb96a3ebfc9335d

                    SHA1

                    4f76e94fee11720be0cd0ccb00d50f655cd05991

                    SHA256

                    a6d508f60d98089f2e97d5df129cb768a6f2047f1de96d52082ef434a05f56b6

                    SHA512

                    781dfcc499fc488b59f09cebbb856f375a48dcd3bf0ceff1ca60338eec2b0d8f901fd130f124c40928db4c719ee3293c294abebda73bd0f9d41fe07f361461b5

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\Xceed.Wpf.Toolkit.dll

                    Filesize

                    889KB

                    MD5

                    e78d24a37c587f39f82599f55bed3cd3

                    SHA1

                    7943e1af81f7b0dfdf87d21aa5eb5307523d7039

                    SHA256

                    636e9696589419fccb664cab41e8d5ca4c3302e3e2ee5ca4c60dbc892ffd1cff

                    SHA512

                    840151cc0570ef0ffac8e66993d6a0155b130abab8a9a26edf604fd6a00ff9e8b601c7a0485365fd65ae69c100e3c6789669db378181885b85c345f379484467

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\netlimiter-5.3.18.0.x64.msi

                    Filesize

                    3.0MB

                    MD5

                    d1fb3421aed077f1f4ff61b84920dd49

                    SHA1

                    eac4154716d253277cac03c95265f59758cffffc

                    SHA256

                    615b6a83935b1825847cc89a6bb7274a3631a833659e17523cd95fb6b5c0e0a0

                    SHA512

                    4b9f9fc3b114789f78195b614af76cdeff03cbcbc2cdfe28f1d3dea3ebb07d3dcaa0c505c358788ff2653351cc99b7cf4eac1e32e9af459fccdc497d31462611

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\x64\Locktime.WPF.dll

                    Filesize

                    643KB

                    MD5

                    469ddae58a0d0ecdb851a159d33e3fd4

                    SHA1

                    83b3d530acddc8903a969718d5ef444ed5aa42d7

                    SHA256

                    47c0d8fe585ea3c4fb7bfc4dfa661d9a087f1132b7eefa313cc612dd71d3ea45

                    SHA512

                    d37b5e805ebb1bdd29ad3a5b83e82a38ce453e6ab53f24f51a85f9585b12590e5466ef0a52a8e9504c857250aa2e55d44d0d705caaf46f4a659439d55cae1519

                  • C:\Users\Admin\AppData\Local\Temp\{5ADFA84B-DFB3-4823-9614-56E005DCE660}\5DCE660\x64\NLClientApp.Core.dll

                    Filesize

                    696KB

                    MD5

                    23a8770615fe8115e8b0386d4271fe47

                    SHA1

                    94d04a68a17d9d7821119b9cab37c42c67a46e75

                    SHA256

                    bc00783d02fd8f64f64ba9408440ba0949ae108e71020bf5ee74b2ec952273c3

                    SHA512

                    a3577b658b2cb39821e8f9fa4b3f9b2801bc41f0c74df1c4299b5f673022ff3d362e09004986975cd59dd7965e0de5cec11e83e68dffec8682ac615b1457fd36

                  • C:\Users\Admin\Desktop\netlimiter-5.3.18.0.exe

                    Filesize

                    10.3MB

                    MD5

                    77fe4dda11353dac7bab0a5b0ff751ad

                    SHA1

                    a13bea60fa99cfc1e817b40b2b299d917e08266b

                    SHA256

                    99ce75543755df63697610e00ce334564ce4d931d726ffb57d65a8a2679298de

                    SHA512

                    82349624eb88036fd70539b2485b805242ae22f4c6c1bde3b72a8113d1cd1c47314c58d8358828e74b50a165fdae295c941d06cf7e834b704fb4251da76f71c3

                  • C:\Windows\Installer\MSI288C.tmp

                    Filesize

                    721KB

                    MD5

                    4972f92ac846c16a429f4f37cf484f75

                    SHA1

                    aad22a78ba9bc8ed68fec16a3ca8199c86ecd4f8

                    SHA256

                    c5e6774ae1bca5e3dc68b98ba6a81d65fc7089e93d03841479dc05c5191dccdb

                    SHA512

                    2563bc5379c8fdb47bad791ddb22f9a6c7ea996e013bed3898ddcfa974311cc7f0e0593261ea5400775c9079a654a031d1ae0d1ebf2af36c5f075c8d6b2114d5

                  • C:\Windows\Installer\MSI4E2B.tmp

                    Filesize

                    111KB

                    MD5

                    d43bbc352c53cae4f64f210a07be4294

                    SHA1

                    ee78edf9a6978a2149abc81d73960ef393294881

                    SHA256

                    35cb6f6b026656a7125519eae7f4d24bf842fa2e42ae4cffef2154fc88e96550

                    SHA512

                    0bcde747773e8789bc21b5ae6e6ce249252fed23c9c9682f6ecdbe5d2b3d3a09c328e95df4fa74816dbc9889b9075f774145a7e82da2f6d644f475964f550593

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                    Filesize

                    2KB

                    MD5

                    8abf2d6067c6f3191a015f84aa9b6efe

                    SHA1

                    98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                    SHA256

                    ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                    SHA512

                    c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                    Filesize

                    2KB

                    MD5

                    f313c5b4f95605026428425586317353

                    SHA1

                    06be66fa06e1cffc54459c38d3d258f46669d01a

                    SHA256

                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                    SHA512

                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                    Filesize

                    2KB

                    MD5

                    ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                    SHA1

                    a3879621f9493414d497ea6d70fbf17e283d5c08

                    SHA256

                    98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                    SHA512

                    1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                    Filesize

                    2KB

                    MD5

                    7d612892b20e70250dbd00d0cdd4f09b

                    SHA1

                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                    SHA256

                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                    SHA512

                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                    Filesize

                    2KB

                    MD5

                    1e8e2076314d54dd72e7ee09ff8a52ab

                    SHA1

                    5fd0a67671430f66237f483eef39ff599b892272

                    SHA256

                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                    SHA512

                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                    Filesize

                    2KB

                    MD5

                    0b990e24f1e839462c0ac35fef1d119e

                    SHA1

                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                    SHA256

                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                    SHA512

                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                  • C:\Windows\cmd.exe

                    Filesize

                    2.2MB

                    MD5

                    dd2b4161313175caffafa7fa4ee184c6

                    SHA1

                    e660e3063e7771425e1edfffc45d8387c090fb59

                    SHA256

                    c2572e03276acd9c8b641606eb123a304ddfcb1bab172706ce863b1102e42bf4

                    SHA512

                    ed567c0d9827969a66c43dd7c5ac552c18a4f7f4c9063cda30badceddb0397faa14dbef4bb7730b00dc78e55d6f05adc3c149e37a6517f944e4d179e1ae49ce0

                  • memory/2184-1447-0x00007FF64ED80000-0x00007FF64FD80000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/2184-1444-0x00007FF64ED80000-0x00007FF64FD80000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/3572-1455-0x000001BF71470000-0x000001BF7165C000-memory.dmp

                    Filesize

                    1.9MB

                  • memory/3904-1431-0x00007FFC2DA90000-0x00007FFC2DA92000-memory.dmp

                    Filesize

                    8KB

                  • memory/3904-1437-0x00007FF64ED80000-0x00007FF64FD80000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/3904-1435-0x00007FF64ED80000-0x00007FF64FD80000-memory.dmp

                    Filesize

                    16.0MB

                  • memory/3904-1432-0x00007FFC2DAA0000-0x00007FFC2DAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/4908-1514-0x0000020A5F300000-0x0000020A5F304000-memory.dmp

                    Filesize

                    16KB

                  • memory/4908-1515-0x0000020A5F240000-0x0000020A5F241000-memory.dmp

                    Filesize

                    4KB

                  • memory/4908-1519-0x0000020A5F200000-0x0000020A5F201000-memory.dmp

                    Filesize

                    4KB

                  • memory/5028-1449-0x000001CE865E0000-0x000001CE865E6000-memory.dmp

                    Filesize

                    24KB

                  • memory/5028-1448-0x000001CE84840000-0x000001CE84A82000-memory.dmp

                    Filesize

                    2.3MB