Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 22:01

General

  • Target

    3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e.exe

  • Size

    1.8MB

  • MD5

    e3f2565e66bef7c990748a5f99b706c4

  • SHA1

    52808d09a2b8c7b4fe54e3f0634ad74663003a37

  • SHA256

    3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

  • SHA512

    c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

  • SSDEEP

    49152:69FWlJTG9dU9I6XyhhBnr1a+mu+1ENJ8+OcWsMo7r:Bl6diI6Xwxrzv+16++Z1/

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e.exe
    "C:\Users\Admin\AppData\Local\Temp\3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\AppData\Local\Temp\1000042001\8ce42d6d1d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\8ce42d6d1d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4128
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1640
      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4208
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb1b8546f8,0x7ffb1b854708,0x7ffb1b854718
            5⤵
              PID:4768
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:2
              5⤵
                PID:4360
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
                5⤵
                  PID:5028
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                  5⤵
                    PID:4724
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                    5⤵
                      PID:2444
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                      5⤵
                        PID:5580
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:1
                        5⤵
                          PID:5664
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                          5⤵
                            PID:5992
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                            5⤵
                              PID:1416
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4024 /prefetch:8
                              5⤵
                                PID:5708
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4024 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5780
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                5⤵
                                  PID:5292
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                  5⤵
                                    PID:5308
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                    5⤵
                                      PID:5428
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,6317350800898920511,16613802263106935433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                      5⤵
                                        PID:744
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4896
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb1b8546f8,0x7ffb1b854708,0x7ffb1b854718
                                        5⤵
                                          PID:3204
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1436,17245290866712989127,3007903189396064950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 /prefetch:3
                                          5⤵
                                            PID:5368
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3536
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb1b8546f8,0x7ffb1b854708,0x7ffb1b854718
                                            5⤵
                                              PID:820
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1448,10483216186850126150,14971079726478879634,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5548
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                          3⤵
                                          • Loads dropped DLL
                                          PID:5488
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5588
                                            • C:\Windows\system32\netsh.exe
                                              netsh wlan show profiles
                                              5⤵
                                                PID:5800
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5896
                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5496
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:1908
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:5704
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:5860
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5532
                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              PID:3260
                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5516
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                • Checks computer location settings
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:696
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5368
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5308
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                  4⤵
                                                    PID:408
                                                    • C:\Windows\SysWOW64\choice.exe
                                                      choice /C Y /N /D Y /T 3
                                                      5⤵
                                                        PID:5604
                                                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5844
                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1312
                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5224
                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  PID:6008
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:3940
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:5192
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:6012
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      4⤵
                                                        PID:1508
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3168
                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1224
                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3688
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:5380
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5736
                                                    • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      PID:1612
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1400
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5620
                                                      • C:\Users\Admin\AppData\Roaming\a.exe
                                                        "C:\Users\Admin\AppData\Roaming\a.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:5748
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2944
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          4⤵
                                                            PID:5176
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              5⤵
                                                                PID:6096
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:1604
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:5432
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop eventlog
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:3872
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:1484
                                                          • C:\Users\Admin\AppData\Roaming\b.exe
                                                            "C:\Users\Admin\AppData\Roaming\b.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5768
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          PID:4316
                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5696
                                                      • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                        C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        • Suspicious use of SetThreadContext
                                                        PID:4452
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          2⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5712
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          2⤵
                                                            PID:4908
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              3⤵
                                                                PID:3984
                                                            • C:\Windows\system32\conhost.exe
                                                              C:\Windows\system32\conhost.exe
                                                              2⤵
                                                                PID:4820
                                                              • C:\Windows\system32\conhost.exe
                                                                conhost.exe
                                                                2⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3184
                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                              1⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5620
                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:5328

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Execution

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Persistence

                                                            Create or Modify System Process

                                                            2
                                                            T1543

                                                            Windows Service

                                                            2
                                                            T1543.003

                                                            Boot or Logon Autostart Execution

                                                            1
                                                            T1547

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1547.001

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Create or Modify System Process

                                                            2
                                                            T1543

                                                            Windows Service

                                                            2
                                                            T1543.003

                                                            Boot or Logon Autostart Execution

                                                            1
                                                            T1547

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1547.001

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Virtualization/Sandbox Evasion

                                                            2
                                                            T1497

                                                            Impair Defenses

                                                            1
                                                            T1562

                                                            Modify Registry

                                                            2
                                                            T1112

                                                            Subvert Trust Controls

                                                            1
                                                            T1553

                                                            Install Root Certificate

                                                            1
                                                            T1553.004

                                                            Credential Access

                                                            Unsecured Credentials

                                                            4
                                                            T1552

                                                            Credentials In Files

                                                            3
                                                            T1552.001

                                                            Credentials in Registry

                                                            1
                                                            T1552.002

                                                            Discovery

                                                            Query Registry

                                                            6
                                                            T1012

                                                            Virtualization/Sandbox Evasion

                                                            2
                                                            T1497

                                                            System Information Discovery

                                                            4
                                                            T1082

                                                            Collection

                                                            Data from Local System

                                                            4
                                                            T1005

                                                            Impact

                                                            Service Stop

                                                            1
                                                            T1489

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              279e783b0129b64a8529800a88fbf1ee

                                                              SHA1

                                                              204c62ec8cef8467e5729cad52adae293178744f

                                                              SHA256

                                                              3619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932

                                                              SHA512

                                                              32730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              cbec32729772aa6c576e97df4fef48f5

                                                              SHA1

                                                              6ec173d5313f27ba1e46ad66c7bbe7c0a9767dba

                                                              SHA256

                                                              d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e

                                                              SHA512

                                                              425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              936B

                                                              MD5

                                                              7b8c950a56a8bd91efd2cf1f41e5261a

                                                              SHA1

                                                              bafd46b3a094f48863b3ffdd268d22ae77c72153

                                                              SHA256

                                                              4ec9e5cc5f743f7fd7e1127f0c1515d32af736130e4ff3a9798d9c742dc4ede8

                                                              SHA512

                                                              47dca07fb77bae764b5eb35b6e796c565ba3d1040408162d0f62de265b73f15199747c5c5e98c35e171fd621c6b6d90686b3e0e06a990ddae413b8f1d146dd0e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                              Filesize

                                                              20KB

                                                              MD5

                                                              fc314bf0029d820989ebb40a2cca064f

                                                              SHA1

                                                              5dd6a71de48db549034171d3d35f5bfb951abdb1

                                                              SHA256

                                                              8c0229fd16de5a7262b160080500f835e68ff80d9cc58ee1c13812c93ff8466b

                                                              SHA512

                                                              18790d8aa3eca8bd1abf4ff0d4dd7ce0fab2db3ca5e461e16cd8aa9efb3f0c41e3ed3649a6b5acd9b19b8ce169ebb445047dabf4a8b26155be1226f9f734eec4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              111B

                                                              MD5

                                                              285252a2f6327d41eab203dc2f402c67

                                                              SHA1

                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                              SHA256

                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                              SHA512

                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              e2d7da1a4cb76f1a51b0758745e04aad

                                                              SHA1

                                                              f57be362e570fbb1dbdd138451c2daea26acb2a8

                                                              SHA256

                                                              8f0e4aabbb5b8267cd274cb95b4962b13ce04aa09a6efb6bff76ba7c1e370d5c

                                                              SHA512

                                                              1a9cab94dbe0d35dedecae72d91a73d1d980268416becf7c93ec05f6793f177e903e7e6f926e1af5e1d2278190bf041374ce10af34015cc283f078e87195e3a6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              1a8c83a8229d6bd8088a7899c31218cc

                                                              SHA1

                                                              70e48f23f0467cfc91ab40f9d30685c7b7ff62c2

                                                              SHA256

                                                              852b0e0b23a60c7a8d4c8d68d27a7821884ebe526c51452be436ebe91d961ea1

                                                              SHA512

                                                              a1f413b0cfbc358d306183203ef7f9b9e240b6c9dbcfe9345c27998945813cbd1a03de1ca2845f84796ecb2068104b416143f63481328537c2c9568450c352d9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              707B

                                                              MD5

                                                              083aededb06990ddee862b0a00d8b6e2

                                                              SHA1

                                                              ef0ab4f243f48772cdb80802648335542dc41d01

                                                              SHA256

                                                              f662977a18b4d01d7ba2e8cdc2362d8174c881e9a125fe80255cb6294e7edbc5

                                                              SHA512

                                                              e52e991686227956686e1d5b060726f77779b59b9c18c2d740b38ebe2d16a339996e0482749719fc12241037eaceaa7ad795fb70d08c7a1bcba159acf6807e32

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              707B

                                                              MD5

                                                              282c33b507ba408a8cfcd9b96c7d78dc

                                                              SHA1

                                                              447ce2583a0fd34757d7ec983d98429742432538

                                                              SHA256

                                                              dd71c03a50256dd27af5bb8640f2f9fc6bf34ffaf59e797289a89ee4a0930cda

                                                              SHA512

                                                              df7f04a9f8dc4b37bbb4b0fe2f892ee3070e2044b98a26265055d2ea64d78124d645911a4ad1770df2a7d93bfd33c950b2caec679c42e784e84372949ac0b33f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d4f3.TMP
                                                              Filesize

                                                              707B

                                                              MD5

                                                              ad5016b603cbc277dedb6bc6f66e0e26

                                                              SHA1

                                                              3f7e6f284bf8ecfe88d2959cd66c8e0fa8546095

                                                              SHA256

                                                              7639fb7b2d0569973332a65a9a49c052206946ad80cbd4dbfafa401a2a66ba28

                                                              SHA512

                                                              48c2fbd77b1e0a596b2d5375ea01cb0ccb88edb758b1fcc8347cb47de4175f365488281eedfbc08be0cf263b552aa2dd7696d8f8a47a2b46601d5cc1f73ca535

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              cf33eca49fe18f62733ee1cd3c1e3e1f

                                                              SHA1

                                                              600c84004123e969d7bd61524fe9fd42d68a1164

                                                              SHA256

                                                              293c1d7c0706ce71e6f3b77ab2dae82de120b2387e895e6b82b1893e7b5ea650

                                                              SHA512

                                                              f48e6946e2860effc2751135c9ff5c42781931f97abde07c10c12140a7d5ceba12900dc63d37242847e1336e49bdc9fedf60b45707d3bfb578b7cee48b802569

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              0244edddefeb3c80586d6ca7eca4d8b1

                                                              SHA1

                                                              155e5e10cc052530104bdc8c3cbf051465c12714

                                                              SHA256

                                                              67dd7d39f6eff5b4966369fc3f633d5e5b41f00ff2a29055cbf4f30016b8ba15

                                                              SHA512

                                                              26514e0436b69f1e0935554bdd16f82cb2a84987b258ec6884b7683e8b3bf100d124eb248bcd6996750a4e3158ed466265ac9d943b2e2249c07afaf5c19193c2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              11KB

                                                              MD5

                                                              48e3328ca0c23a89257a6d50e5f24f07

                                                              SHA1

                                                              30942293c5c5640e5119c0c249b941441cdef976

                                                              SHA256

                                                              08dd0031136260b4c377f0ef9f374d87b4fc8cde9689f1b26f24ddd01cfc819e

                                                              SHA512

                                                              32ec79db06f2d3f816e13b4673de82aeb00214dd3876de100d91c944de7a4744068be9763c386dd6ff1a29fb29c9846489f9170473fba47289e4a58b9cdd6ff2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              11KB

                                                              MD5

                                                              1dcda325ac29c3902c6b5ab969a78fbe

                                                              SHA1

                                                              5451072dfa4c7fa99f4d2874625228a7a7f1ae9c

                                                              SHA256

                                                              495eeb227244a26690d933d197ae3819e677d32024a8d59d4164bba2321bae85

                                                              SHA512

                                                              7f8d7943bd0da329d4b9040b13d37ad56a3222abf69a3fdaf9dba7f31140dee46899168760a58bc19fcb11708feea7f03e78b28a6855f6940708d5d3962f9558

                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              e3f2565e66bef7c990748a5f99b706c4

                                                              SHA1

                                                              52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                              SHA256

                                                              3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                              SHA512

                                                              c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\8ce42d6d1d.exe
                                                              Filesize

                                                              3.1MB

                                                              MD5

                                                              339f3f4f39d82660a784f3fb070220f1

                                                              SHA1

                                                              a03957dadfbc4d434510278b58f4d7e655effce5

                                                              SHA256

                                                              93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                              SHA512

                                                              06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                              Filesize

                                                              894KB

                                                              MD5

                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                              SHA1

                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                              SHA256

                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                              SHA512

                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              4ffe02ab61d06ce1dec85cfef4122de3

                                                              SHA1

                                                              e92368cd89deb3ccb81ea21a4e6c6a1ab3a0fba7

                                                              SHA256

                                                              8f1dc6a85630b9a36d235e7f4912309ac8afdfa136125d574b27376cfbb6d059

                                                              SHA512

                                                              9a01c2baaad83cfe4188b530235cc01dca5bdaeab8c50e881ec36a3ca623afb32915cb9d1d007fd22b8e4d90ad9da4020443d384744127132d846e40935ca8cf

                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              85a15f080b09acace350ab30460c8996

                                                              SHA1

                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                              SHA256

                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                              SHA512

                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                              Filesize

                                                              301KB

                                                              MD5

                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                              SHA1

                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                              SHA256

                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                              SHA512

                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                              Filesize

                                                              499KB

                                                              MD5

                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                              SHA1

                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                              SHA256

                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                              SHA512

                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                              Filesize

                                                              418KB

                                                              MD5

                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                              SHA1

                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                              SHA256

                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                              SHA512

                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                            • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                              Filesize

                                                              296B

                                                              MD5

                                                              f2f4183ae342466a505cb5b8dc850ce2

                                                              SHA1

                                                              3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                              SHA256

                                                              fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                              SHA512

                                                              aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                              Filesize

                                                              2.8MB

                                                              MD5

                                                              1e1152424d7721a51a154a725fe2465e

                                                              SHA1

                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                              SHA256

                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                              SHA512

                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                              Filesize

                                                              464KB

                                                              MD5

                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                              SHA1

                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                              SHA256

                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                              SHA512

                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                              Filesize

                                                              2.6MB

                                                              MD5

                                                              55e393da1714013720ddf266c7906f43

                                                              SHA1

                                                              91a636913604184c010c2d9e0b331a804a2c0ab4

                                                              SHA256

                                                              6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                              SHA512

                                                              40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp16CF.tmp
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              1420d30f964eac2c85b2ccfe968eebce

                                                              SHA1

                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                              SHA256

                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                              SHA512

                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ak044dv1.wlw.ps1
                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\tmp3352.tmp
                                                              Filesize

                                                              46KB

                                                              MD5

                                                              02d2c46697e3714e49f46b680b9a6b83

                                                              SHA1

                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                              SHA256

                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                              SHA512

                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                            • C:\Users\Admin\AppData\Local\Temp\tmp3430.tmp
                                                              Filesize

                                                              48KB

                                                              MD5

                                                              349e6eb110e34a08924d92f6b334801d

                                                              SHA1

                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                              SHA256

                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                              SHA512

                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                              Filesize

                                                              109KB

                                                              MD5

                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                              SHA1

                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                              SHA256

                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                              SHA512

                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              92fbdfccf6a63acef2743631d16652a7

                                                              SHA1

                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                              SHA256

                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                              SHA512

                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                              Filesize

                                                              2.5MB

                                                              MD5

                                                              6fd62e635b39a02ba8cac6fc124c9475

                                                              SHA1

                                                              e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                              SHA256

                                                              78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                              SHA512

                                                              e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                              Filesize

                                                              109KB

                                                              MD5

                                                              726cd06231883a159ec1ce28dd538699

                                                              SHA1

                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                              SHA256

                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                              SHA512

                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              15a42d3e4579da615a384c717ab2109b

                                                              SHA1

                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                              SHA256

                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                              SHA512

                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                            • C:\Users\Admin\AppData\Roaming\b.exe
                                                              Filesize

                                                              95KB

                                                              MD5

                                                              184ac479b3a878e9ac5535770ca34a2b

                                                              SHA1

                                                              1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                              SHA256

                                                              8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                              SHA512

                                                              e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                              Filesize

                                                              541KB

                                                              MD5

                                                              1fc4b9014855e9238a361046cfbf6d66

                                                              SHA1

                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                              SHA256

                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                              SHA512

                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                              Filesize

                                                              304KB

                                                              MD5

                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                              SHA1

                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                              SHA256

                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                              SHA512

                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              647cf79b07d7d6dd385a523378a440cd

                                                              SHA1

                                                              3c72e78b1e526df2717d50f9d520cfd200f9f248

                                                              SHA256

                                                              d082a59462865c80a291b09a16a01382460c7766b69cd72646d86ddb31646d69

                                                              SHA512

                                                              9f1cb2ea12905c62322644817d4cb259213ce1b64833aafec8df1efcc88e17a7a7fe6e8b6885f013c782663f180c6181d292989f2a83579af7758d3bcec6c47e

                                                            • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              81f7aafeabbd8d16497e6282c87f5c56

                                                              SHA1

                                                              8cc47c0a078c1236485ed45921a396a5e1506f9d

                                                              SHA256

                                                              57fb53999db0c6944ded866e05ebe505f141bd1f74af8deb797f0ff9386641cd

                                                              SHA512

                                                              cfda6f93030bf497e8b74b066fee42cb571bc21f0e5c02c3cecd05863883489ef339e2056055e7776e66719ddcfeef58a1a71803dc824b907b8480fec7437790

                                                            • \??\pipe\LOCAL\crashpad_4208_PSWTHDJSEAWAWXUS
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/384-391-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-425-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-22-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-228-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-24-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-26-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-25-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-494-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-133-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-32-0x0000000005400000-0x0000000005401000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-764-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-31-0x0000000005410000-0x0000000005411000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-28-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-30-0x0000000005390000-0x0000000005391000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-126-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/384-27-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-29-0x0000000005380000-0x0000000005381000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/384-450-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/696-522-0x0000000000400000-0x0000000000592000-memory.dmp
                                                              Filesize

                                                              1.6MB

                                                            • memory/820-1-0x0000000077364000-0x0000000077366000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/820-5-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-4-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-3-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-2-0x0000000000F60000-0x000000000141E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/820-7-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-8-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-9-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-10-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-0-0x0000000000F60000-0x000000000141E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/820-6-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-21-0x0000000000F60000-0x000000000141E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/1224-802-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-808-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-800-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-817-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-815-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-813-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-811-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1224-805-0x00000000050A0000-0x00000000052B6000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1640-68-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-69-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-57-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-80-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-59-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-54-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-81-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-90-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-61-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-91-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-94-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-62-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-96-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-63-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-64-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-65-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-66-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-60-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-421-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-71-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-67-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-58-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-70-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-134-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-103-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-120-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-104-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-119-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-118-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-112-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-111-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-109-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-107-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/1640-105-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/3260-765-0x0000000000070000-0x0000000000426000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-454-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-655-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-449-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-424-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-386-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-51-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-53-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/4128-323-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                              Filesize

                                                              3.7MB

                                                            • memory/5496-265-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-278-0x0000000000930000-0x0000000000DE2000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5496-219-0x0000000000930000-0x0000000000DE2000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5496-230-0x0000000000930000-0x0000000000DE2000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5496-231-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-233-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-234-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-237-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-238-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-241-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-242-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5496-266-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-464-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-462-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-463-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-458-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-460-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-459-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5532-457-0x0000000000070000-0x0000000000522000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5532-456-0x0000000000070000-0x0000000000522000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5532-656-0x0000000000070000-0x0000000000522000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5532-461-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-466-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-470-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-471-0x0000000005310000-0x0000000005311000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-468-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-469-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-467-0x0000000005320000-0x0000000005321000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-455-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5696-465-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5696-473-0x0000000000E90000-0x000000000134E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5844-635-0x0000000000DA0000-0x000000000125E000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/5896-299-0x000001D5E2800000-0x000001D5E2822000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/5896-300-0x00007FFB176B0000-0x00007FFB18171000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/5896-301-0x000001D5E28A0000-0x000001D5E28B0000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/5896-324-0x000001D5E28A0000-0x000001D5E28B0000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/5896-332-0x000001D5E2E30000-0x000001D5E2E42000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/5896-333-0x000001D5E2890000-0x000001D5E289A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/5896-343-0x00007FFB176B0000-0x00007FFB18171000-memory.dmp
                                                              Filesize

                                                              10.8MB