Analysis

  • max time kernel
    73s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 23:06

General

  • Target

    18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe

  • Size

    1.8MB

  • MD5

    800b4037bb26bcaf5395a7e0979efd99

  • SHA1

    43c77e1a3b9fc916fdc896cb97a0e5c51827145c

  • SHA256

    18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f

  • SHA512

    2c19dd6ec7cfdb312f5ed0213402d7f04672e63219d473cff923d9cdf1c252ec0dac0dc9c9f18b8e12a467b5f0df15b2d2b658b1f14bc0d747d43a6b82d3ca63

  • SSDEEP

    49152:eF60/Kh/s75pD9L2Wdnu+T36dabX2dSTM:eF60SaVpDxjDbXYS

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 23 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe
    "C:\Users\Admin\AppData\Local\Temp\18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Users\Admin\AppData\Local\Temp\1000042001\9d5118e188.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\9d5118e188.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4092
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:1052
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2340
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7fffc59b46f8,0x7fffc59b4708,0x7fffc59b4718
              5⤵
                PID:3484
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,15142526467963102533,15686130688704302221,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
                5⤵
                  PID:4456
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,15142526467963102533,15686130688704302221,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1712
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                4⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1144
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc59b46f8,0x7fffc59b4708,0x7fffc59b4718
                  5⤵
                    PID:4412
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                    5⤵
                      PID:5308
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2416 /prefetch:8
                      5⤵
                        PID:5324
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                        5⤵
                          PID:5352
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
                          5⤵
                            PID:5360
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:1
                            5⤵
                              PID:5368
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                              5⤵
                                PID:5376
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                                5⤵
                                  PID:5940
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                  5⤵
                                    PID:6060
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:8
                                    5⤵
                                      PID:1256
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:8
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:224
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                      5⤵
                                        PID:3468
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                        5⤵
                                          PID:3076
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                          5⤵
                                            PID:2900
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15329220558274727780,10820227784167695830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6156 /prefetch:1
                                            5⤵
                                              PID:1712
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1508
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc59b46f8,0x7fffc59b4708,0x7fffc59b4718
                                              5⤵
                                                PID:5028
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,664379475078816038,4026617875287580811,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:2
                                                5⤵
                                                  PID:1884
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,664379475078816038,4026617875287580811,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 /prefetch:3
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1260
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              3⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5676
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              3⤵
                                              • Loads dropped DLL
                                              PID:5680
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4476
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  5⤵
                                                    PID:3332
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5824
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:5580
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5204
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5300
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:5792
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5996
                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4476
                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Adds Run key to start application
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5948
                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                      2⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      PID:5852
                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4324
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Checks computer location settings
                                                        PID:5236
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5076
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          PID:4324
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                          4⤵
                                                            PID:1980
                                                            • C:\Windows\SysWOW64\choice.exe
                                                              choice /C Y /N /D Y /T 3
                                                              5⤵
                                                                PID:4604
                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                          2⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3972
                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5088
                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3428
                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                          2⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:4732
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:768
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:1648
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                            3⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4188
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              4⤵
                                                                PID:5400
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4528
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                            2⤵
                                                              PID:5340
                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                              2⤵
                                                                PID:2592
                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                2⤵
                                                                  PID:2692
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:3372
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                                    2⤵
                                                                      PID:3892
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                        3⤵
                                                                          PID:5496
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                          3⤵
                                                                            PID:4232
                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                            "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                            3⤵
                                                                              PID:5616
                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                4⤵
                                                                                  PID:316
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                  4⤵
                                                                                    PID:5408
                                                                                    • C:\Windows\system32\wusa.exe
                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      5⤵
                                                                                        PID:4712
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1624
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1592
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2416
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4228
                                                                                  • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                                    3⤵
                                                                                      PID:2500
                                                                                • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                  C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                  1⤵
                                                                                    PID:2464
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                      2⤵
                                                                                        PID:1728
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        2⤵
                                                                                          PID:2780
                                                                                          • C:\Windows\system32\wusa.exe
                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            3⤵
                                                                                              PID:5488
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            C:\Windows\system32\conhost.exe
                                                                                            2⤵
                                                                                              PID:4400
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              conhost.exe
                                                                                              2⤵
                                                                                                PID:5248
                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              1⤵
                                                                                                PID:2552
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                1⤵
                                                                                                  PID:2852

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Create or Modify System Process

                                                                                                2
                                                                                                T1543

                                                                                                Windows Service

                                                                                                2
                                                                                                T1543.003

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Create or Modify System Process

                                                                                                2
                                                                                                T1543

                                                                                                Windows Service

                                                                                                2
                                                                                                T1543.003

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                Impair Defenses

                                                                                                1
                                                                                                T1562

                                                                                                Modify Registry

                                                                                                2
                                                                                                T1112

                                                                                                Subvert Trust Controls

                                                                                                1
                                                                                                T1553

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1553.004

                                                                                                Credential Access

                                                                                                Unsecured Credentials

                                                                                                3
                                                                                                T1552

                                                                                                Credentials In Files

                                                                                                2
                                                                                                T1552.001

                                                                                                Credentials in Registry

                                                                                                1
                                                                                                T1552.002

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                5
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                4
                                                                                                T1082

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                3
                                                                                                T1005

                                                                                                Impact

                                                                                                Service Stop

                                                                                                1
                                                                                                T1489

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\4cffbe62-8281-4159-9632-044ce1ef17b5.tmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  9d4e1af3dc218702aa75ece98513f7d3

                                                                                                  SHA1

                                                                                                  dbb5b29e0297953ca31e314df539128bfdab0a4f

                                                                                                  SHA256

                                                                                                  75727158da32b735ad28f5f060f90c9d6a26fda7ec641eae58910835062f8407

                                                                                                  SHA512

                                                                                                  b5ca5a768838fe94831b9796ca5091b0bdab8a7c5194f81dddb22986a4b52eedc6a60814d31c22fa933449b26b0990f024a6fca658bb178d94a086f5254602f3

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  a774512b00820b61a51258335097b2c9

                                                                                                  SHA1

                                                                                                  38c28d1ea3907a1af6c0443255ab610dd9285095

                                                                                                  SHA256

                                                                                                  01946a2d65e59b66ebc256470ff4861f32edee90a44e31bf67529add95cafef4

                                                                                                  SHA512

                                                                                                  ce109be65060a5e7a872707c6c2ccce3aacd577e59c59d6e23e78d03e3d502f2707713fda40a546ed332e41a56ef90297af99590a5ab02f686a58bcbf3a82da1

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  fd7944a4ff1be37517983ffaf5700b11

                                                                                                  SHA1

                                                                                                  c4287796d78e00969af85b7e16a2d04230961240

                                                                                                  SHA256

                                                                                                  b54b41e7ce5600bc653aa7c88abb666976872b2d5e2d657bfc1147a0b49e9d74

                                                                                                  SHA512

                                                                                                  28c58a2ccf39963a8d9f67ea5b93dbccf70b0109b2c8a396a58389cdec9db1205523a95730485bcbc9d533867cbf0e7167ad370fd45740e23656d01d96ee543b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5ae581c5-37f0-487e-a2ce-13e8ebf7aea7.tmp
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  cab03c28ddbbed36f40cf761bc4b3a1c

                                                                                                  SHA1

                                                                                                  7190d955986fae7b3a5e640a2f1501e6b1e6f417

                                                                                                  SHA256

                                                                                                  411e29a28b86a4262bf1d01b1070f7960b82909fe70c166ffd6cca9ddd8e58bf

                                                                                                  SHA512

                                                                                                  4c9d2dd8181abfb854ae2a3969182ff7f36ca27994a906b180912063ac6372a6c813fd9582ced2d9137fd0ad7e1c71d144d5249e10c0271d3010012ea75a0d6a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                  Filesize

                                                                                                  960B

                                                                                                  MD5

                                                                                                  06447b118b5001baf7fd4b128fb0259c

                                                                                                  SHA1

                                                                                                  4823f3f7862c30e42f4046416d40720e6dd86d4f

                                                                                                  SHA256

                                                                                                  32df4e69b2be02cb200d732999a8ca7b78a25834b8d48a5d1cce5c6fb0c327f0

                                                                                                  SHA512

                                                                                                  949a34e068ffa6faa922f45d2ba0ec05dffc95f0c84805f8f47307f6eb3dca65f3be5733c3d0fb53fa14d8439587653c5036d9e3749199a74208507794c078d4

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  94373447d20a5d79b9bf77978ad02d62

                                                                                                  SHA1

                                                                                                  be69e13421c08db8b57a20f7eed1c9205ed36529

                                                                                                  SHA256

                                                                                                  2265a096a79d42c15e4d629fec80cf28fc3bc78ef8b28ffc61bb880d91babffa

                                                                                                  SHA512

                                                                                                  acc0a134f9330219d92a66120ab63a9c2e86336cc5ecda0bda97ec937f2ff8700837f59b756de5caecdc619a4cde6390cfdff16f20d4db9146da90d8994c3473

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                  Filesize

                                                                                                  707B

                                                                                                  MD5

                                                                                                  386eaedac8ce879252e61228a02db310

                                                                                                  SHA1

                                                                                                  feebc48c21700b446b472671a1347e2c30001ba4

                                                                                                  SHA256

                                                                                                  dccf741c9604be56fb0efb15f1a57e36920ee6061df7e884527d15233e87ff82

                                                                                                  SHA512

                                                                                                  42c135ed8e9b5d2f52b17460b3a923e0d4b36dacbaa36b585ddf9ae5b6764d1c79a3cfa8688a0816dbcff538af3ba8ce742c1997c9ebbc556489e5fb410bf68d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                  Filesize

                                                                                                  707B

                                                                                                  MD5

                                                                                                  562233eb46593c3372d1c97253580545

                                                                                                  SHA1

                                                                                                  a0b2d7328c0c29b80f2b221529e23f1cc7f3021d

                                                                                                  SHA256

                                                                                                  ef15ba6fc30ff4b6c90303e790d9292fcdd19198a0cae728d01c46a234ee931c

                                                                                                  SHA512

                                                                                                  02b9d67c7be50bf45f75f00195f4a07ea812ed89a205ffddf21c590b66410d09b2c8b3386161a74da91dcb930fbe9afbd439a09b76e7ab8dd3367e561aa3c609

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e465.TMP
                                                                                                  Filesize

                                                                                                  707B

                                                                                                  MD5

                                                                                                  9450d825d269524b8d1df952a3a8e43c

                                                                                                  SHA1

                                                                                                  40817033c9facd4d2800c3a255318259f7f54607

                                                                                                  SHA256

                                                                                                  5a36b036eba8d7e2f2a6a7cdfc9a9615e7f0cd69c1dce6104946e194d5b0d0dc

                                                                                                  SHA512

                                                                                                  4324d9edf61a2d3a59117936616580fe1dc26aba9efbd06df862870b699913cbdf33d375b8ba7b69f459e145575fbca80343dd58408c8f31a13721dbe1420fee

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                  SHA1

                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                  SHA256

                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                  SHA512

                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  c42315108e07a6e896baab135890267c

                                                                                                  SHA1

                                                                                                  dcea537bbed51c385a0650c9838645161d23bf7a

                                                                                                  SHA256

                                                                                                  383116eb59cce5a56ff3c8545e1c85194444a77971c6a88f294a946ad05ce61f

                                                                                                  SHA512

                                                                                                  379ad5930eb03ab8e9f6bedb5f3ea847d2bfa554f50250ef84e38f9b764ea5a3abd8c53fe99e7901f34ad92ce1bd581e6c5edb9c634683c2fdf3052930754f85

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  2b83e2f3fb49579ab8244b1ff245548d

                                                                                                  SHA1

                                                                                                  779fc94e480e531e4c171ebf130f12eeba8052d0

                                                                                                  SHA256

                                                                                                  8058dcb81b19915f280e322097fdbcc5abe6b8c4822b8428d6b1b23d660920e9

                                                                                                  SHA512

                                                                                                  db378afacf94793ead50a90b624b893ee50028ad93444426ccc61af9fb2996bb12fc48eb0653f7dd964d9646986bd9b6affd1c3eab7e73a49d20f06a69b0a513

                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  800b4037bb26bcaf5395a7e0979efd99

                                                                                                  SHA1

                                                                                                  43c77e1a3b9fc916fdc896cb97a0e5c51827145c

                                                                                                  SHA256

                                                                                                  18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f

                                                                                                  SHA512

                                                                                                  2c19dd6ec7cfdb312f5ed0213402d7f04672e63219d473cff923d9cdf1c252ec0dac0dc9c9f18b8e12a467b5f0df15b2d2b658b1f14bc0d747d43a6b82d3ca63

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\9d5118e188.exe
                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  1eca5bbc8b87c5082ccb4a83c6809f4a

                                                                                                  SHA1

                                                                                                  239471b6358881c5d0fac5f0a4f9cf3caa996f59

                                                                                                  SHA256

                                                                                                  1a85b6ab064307abc8bee513bbf1eaa055b7ad90858cc0038a953b839f6ad837

                                                                                                  SHA512

                                                                                                  47b9fcf6e3a4d823c06e59e9474b4842c64dd3178e409ebc0e70a7b8b0e3ca0233c6bdbe61ed83a2c09b1a17d628a35f9965afa77c467174cb65b63b22431cf7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                  Filesize

                                                                                                  894KB

                                                                                                  MD5

                                                                                                  2f8912af892c160c1c24c9f38a60c1ab

                                                                                                  SHA1

                                                                                                  d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                  SHA256

                                                                                                  59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                  SHA512

                                                                                                  0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  ec93a5bb219ec14537cf26f14afc58bf

                                                                                                  SHA1

                                                                                                  80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                                  SHA256

                                                                                                  a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                                  SHA512

                                                                                                  ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                  MD5

                                                                                                  85a15f080b09acace350ab30460c8996

                                                                                                  SHA1

                                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                  SHA256

                                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                  SHA512

                                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                  Filesize

                                                                                                  301KB

                                                                                                  MD5

                                                                                                  832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                  SHA1

                                                                                                  b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                  SHA256

                                                                                                  2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                  SHA512

                                                                                                  3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                  Filesize

                                                                                                  499KB

                                                                                                  MD5

                                                                                                  83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                  SHA1

                                                                                                  46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                  SHA256

                                                                                                  09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                  SHA512

                                                                                                  705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                  Filesize

                                                                                                  418KB

                                                                                                  MD5

                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                  SHA1

                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                  SHA256

                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                  SHA512

                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                  Filesize

                                                                                                  296B

                                                                                                  MD5

                                                                                                  f2f4183ae342466a505cb5b8dc850ce2

                                                                                                  SHA1

                                                                                                  3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                  SHA256

                                                                                                  fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                  SHA512

                                                                                                  aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                  Filesize

                                                                                                  2.8MB

                                                                                                  MD5

                                                                                                  1e1152424d7721a51a154a725fe2465e

                                                                                                  SHA1

                                                                                                  62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                  SHA256

                                                                                                  674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                  SHA512

                                                                                                  752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                  MD5

                                                                                                  c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                  SHA1

                                                                                                  0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                  SHA256

                                                                                                  afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                  SHA512

                                                                                                  a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                  Filesize

                                                                                                  2.6MB

                                                                                                  MD5

                                                                                                  55e393da1714013720ddf266c7906f43

                                                                                                  SHA1

                                                                                                  91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                  SHA256

                                                                                                  6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                  SHA512

                                                                                                  40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp6BD4.tmp
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                  SHA1

                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                  SHA256

                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                  SHA512

                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pxjlmzx2.2pj.ps1
                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp949D.tmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                  MD5

                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                  SHA1

                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                  SHA256

                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                  SHA512

                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp954C.tmp
                                                                                                  Filesize

                                                                                                  116KB

                                                                                                  MD5

                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                  SHA1

                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                  SHA256

                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                  SHA512

                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF099.tmp
                                                                                                  Filesize

                                                                                                  46KB

                                                                                                  MD5

                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                  SHA1

                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                  SHA256

                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                  SHA512

                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF0BE.tmp
                                                                                                  Filesize

                                                                                                  92KB

                                                                                                  MD5

                                                                                                  37192e993c137317c011d5a34ffce7de

                                                                                                  SHA1

                                                                                                  a8931c7e3bbcb10897a315a85e74f677de3d3f09

                                                                                                  SHA256

                                                                                                  8b2ec2b5cf867a930aa00d3cf5f13c2dcbf3e706de7556c8b950e7fba9762f03

                                                                                                  SHA512

                                                                                                  8a7f6968d86724eb0c95d3739776e8960b453ffefd90f79711ad73f3168943015ef8e5ba2b010edac9e01f161c61f25c09df39914d845c2aa45dbdd5a4eb35f1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF14D.tmp
                                                                                                  Filesize

                                                                                                  20KB

                                                                                                  MD5

                                                                                                  3ac49429ac5ac31a8248aa858c67b77c

                                                                                                  SHA1

                                                                                                  35ef2e409cd53d85ed4a0a05cd10bc683e7fad28

                                                                                                  SHA256

                                                                                                  0098f8953ba9d676944aed637aa59a98072764a938b76358c1c6660b09d93569

                                                                                                  SHA512

                                                                                                  851e06f7ca2a8e9e456bd1e8e680a13aea25cf5655f69991a94b9c525152d44ed7e3b4bc1943ac9ae1479f55670a43c02a47fedebd7df923b215bd9d768f86cb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF1AA.tmp
                                                                                                  Filesize

                                                                                                  96KB

                                                                                                  MD5

                                                                                                  d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                  SHA1

                                                                                                  23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                  SHA256

                                                                                                  0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                  SHA512

                                                                                                  40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                                  SHA1

                                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                  SHA256

                                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                  SHA512

                                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                                  SHA1

                                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                  SHA256

                                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                  SHA512

                                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                  Filesize

                                                                                                  2.5MB

                                                                                                  MD5

                                                                                                  6fd62e635b39a02ba8cac6fc124c9475

                                                                                                  SHA1

                                                                                                  e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                                  SHA256

                                                                                                  78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                                  SHA512

                                                                                                  e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                                  SHA1

                                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                  SHA256

                                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                  SHA512

                                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  15a42d3e4579da615a384c717ab2109b

                                                                                                  SHA1

                                                                                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                  SHA256

                                                                                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                  SHA512

                                                                                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                  Filesize

                                                                                                  95KB

                                                                                                  MD5

                                                                                                  184ac479b3a878e9ac5535770ca34a2b

                                                                                                  SHA1

                                                                                                  1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                                  SHA256

                                                                                                  8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                                  SHA512

                                                                                                  e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                  Filesize

                                                                                                  541KB

                                                                                                  MD5

                                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                                  SHA1

                                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                  SHA256

                                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                  SHA512

                                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                  MD5

                                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                                  SHA1

                                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                  SHA256

                                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                  SHA512

                                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                • \??\pipe\LOCAL\crashpad_1508_FPMOHAXBURELEBOP
                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • memory/2592-865-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-861-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-882-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-848-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-846-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-844-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-842-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-840-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-873-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-869-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-838-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-867-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-836-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-863-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-877-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-851-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-857-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-854-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-825-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2592-824-0x0000000005790000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/3372-876-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                • memory/4092-50-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-385-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-314-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-396-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-397-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-53-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-746-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-645-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-417-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-489-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4092-424-0x0000000000900000-0x0000000000C97000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/4128-11-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-24-0x0000000000050000-0x0000000000514000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4128-0-0x0000000000050000-0x0000000000514000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4128-1-0x0000000077034000-0x0000000077036000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4128-2-0x0000000000050000-0x0000000000514000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4128-3-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-4-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-5-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-6-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-7-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-8-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-9-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4128-10-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-29-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-384-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-32-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-302-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-25-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-707-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-31-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-30-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-152-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-23-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-874-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-425-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-398-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-27-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-563-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4460-28-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-26-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4460-423-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4476-428-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4476-438-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-431-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4476-432-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-434-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-433-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-446-0x0000000000120000-0x00000000005E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                • memory/4476-435-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-436-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4476-437-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5236-495-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/5676-191-0x0000000000EB0000-0x0000000001368000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5676-174-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-153-0x0000000000EB0000-0x0000000001368000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5676-166-0x0000000000EB0000-0x0000000001368000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5676-167-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-168-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-169-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-173-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-170-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-171-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5676-172-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5824-309-0x000001D7207C0000-0x000001D7207E2000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/5824-350-0x00007FFFC1920000-0x00007FFFC23E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/5824-344-0x000001D720940000-0x000001D72094A000-memory.dmp
                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/5824-343-0x000001D720950000-0x000001D720962000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/5824-317-0x000001D708590000-0x000001D7085A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5824-315-0x000001D708590000-0x000001D7085A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5824-316-0x000001D708590000-0x000001D7085A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5824-313-0x00007FFFC1920000-0x00007FFFC23E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/5852-468-0x0000000000630000-0x00000000009C7000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5852-620-0x0000000000630000-0x00000000009C7000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5852-734-0x0000000000630000-0x00000000009C7000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5948-708-0x0000000000850000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5948-567-0x0000000000850000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5948-429-0x0000000000850000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5948-878-0x0000000000850000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5948-448-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-447-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-444-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-445-0x0000000000850000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5948-441-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-440-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-442-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-439-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5948-443-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB