Analysis

  • max time kernel
    71s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 23:06

General

  • Target

    18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe

  • Size

    1.8MB

  • MD5

    800b4037bb26bcaf5395a7e0979efd99

  • SHA1

    43c77e1a3b9fc916fdc896cb97a0e5c51827145c

  • SHA256

    18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f

  • SHA512

    2c19dd6ec7cfdb312f5ed0213402d7f04672e63219d473cff923d9cdf1c252ec0dac0dc9c9f18b8e12a467b5f0df15b2d2b658b1f14bc0d747d43a6b82d3ca63

  • SSDEEP

    49152:eF60/Kh/s75pD9L2Wdnu+T36dabX2dSTM:eF60SaVpDxjDbXYS

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 25 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe
    "C:\Users\Admin\AppData\Local\Temp\18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5976
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5604
      • C:\Users\Admin\AppData\Local\Temp\1000042001\29bc5a5b59.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\29bc5a5b59.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:5836
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:5704
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4352
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff4f4f3cb8,0x7fff4f4f3cc8,0x7fff4f4f3cd8
              5⤵
                PID:1872
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2000 /prefetch:2
                5⤵
                  PID:2932
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2684
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                  5⤵
                    PID:4932
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                    5⤵
                      PID:3860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                      5⤵
                        PID:2596
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                        5⤵
                          PID:3336
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:1
                          5⤵
                            PID:4068
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                            5⤵
                              PID:2276
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                              5⤵
                                PID:5868
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                5⤵
                                  PID:4816
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                  5⤵
                                    PID:1832
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                    5⤵
                                      PID:1388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                                      5⤵
                                        PID:2504
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6024 /prefetch:8
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2424
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,3161385289833069401,7853942072323049677,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6204 /prefetch:8
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5008
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4896
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff4f4f3cb8,0x7fff4f4f3cc8,0x7fff4f4f3cd8
                                        5⤵
                                          PID:6068
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,14024134066769351180,1524103088583279217,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2028 /prefetch:2
                                          5⤵
                                            PID:5144
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,14024134066769351180,1524103088583279217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 /prefetch:3
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4692
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2060
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xb8,0x10c,0x7fff4f4f3cb8,0x7fff4f4f3cc8,0x7fff4f4f3cd8
                                            5⤵
                                              PID:2304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,15578395491723646019,8794366299026765767,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2712
                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          PID:2820
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                          3⤵
                                          • Loads dropped DLL
                                          PID:4996
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2252
                                            • C:\Windows\system32\netsh.exe
                                              netsh wlan show profiles
                                              5⤵
                                                PID:3888
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\233663403127_Desktop.zip' -CompressionLevel Optimal
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2088
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:3496
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:2268
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:5024
                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4304
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2380
                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              PID:5780
                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1844
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:5608
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    PID:5360
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4868
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                    4⤵
                                                      PID:6608
                                                      • C:\Windows\SysWOW64\choice.exe
                                                        choice /C Y /N /D Y /T 3
                                                        5⤵
                                                          PID:6896
                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1208
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3624
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2900
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    2⤵
                                                    • Loads dropped DLL
                                                    PID:2080
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2296
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        4⤵
                                                          PID:4304
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\233663403127_Desktop.zip' -CompressionLevel Optimal
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5324
                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5296
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:4620
                                                    • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                      2⤵
                                                        PID:6048
                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                        2⤵
                                                          PID:4780
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            3⤵
                                                              PID:4008
                                                          • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                            2⤵
                                                              PID:3284
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                3⤵
                                                                  PID:2080
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                  3⤵
                                                                    PID:236
                                                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                                                    "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                    3⤵
                                                                      PID:6184
                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                        4⤵
                                                                          PID:6788
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                          4⤵
                                                                            PID:2816
                                                                            • C:\Windows\system32\wusa.exe
                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                              5⤵
                                                                                PID:6668
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                              4⤵
                                                                              • Launches sc.exe
                                                                              PID:2364
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                              4⤵
                                                                              • Launches sc.exe
                                                                              PID:5908
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                              4⤵
                                                                              • Launches sc.exe
                                                                              PID:4268
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                              4⤵
                                                                              • Launches sc.exe
                                                                              PID:5172
                                                                          • C:\Users\Admin\AppData\Roaming\b.exe
                                                                            "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                            3⤵
                                                                              PID:6244
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                            2⤵
                                                                              PID:6136
                                                                          • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                            C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                            1⤵
                                                                              PID:7160
                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                2⤵
                                                                                  PID:6476
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                  2⤵
                                                                                    PID:1644
                                                                                    • C:\Windows\system32\wusa.exe
                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      3⤵
                                                                                        PID:4304
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      C:\Windows\system32\conhost.exe
                                                                                      2⤵
                                                                                        PID:6668
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        conhost.exe
                                                                                        2⤵
                                                                                          PID:6896
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                        1⤵
                                                                                          PID:4412
                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          1⤵
                                                                                            PID:3984

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                          Execution

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Persistence

                                                                                          Create or Modify System Process

                                                                                          2
                                                                                          T1543

                                                                                          Windows Service

                                                                                          2
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          1
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Privilege Escalation

                                                                                          Create or Modify System Process

                                                                                          2
                                                                                          T1543

                                                                                          Windows Service

                                                                                          2
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          1
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Defense Evasion

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          Impair Defenses

                                                                                          1
                                                                                          T1562

                                                                                          Modify Registry

                                                                                          2
                                                                                          T1112

                                                                                          Subvert Trust Controls

                                                                                          1
                                                                                          T1553

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1553.004

                                                                                          Credential Access

                                                                                          Unsecured Credentials

                                                                                          3
                                                                                          T1552

                                                                                          Credentials In Files

                                                                                          2
                                                                                          T1552.001

                                                                                          Credentials in Registry

                                                                                          1
                                                                                          T1552.002

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          4
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          3
                                                                                          T1082

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          3
                                                                                          T1005

                                                                                          Impact

                                                                                          Service Stop

                                                                                          1
                                                                                          T1489

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                            Filesize

                                                                                            152B

                                                                                            MD5

                                                                                            e521eb4a4c2bbe4898150cf066ee0cb0

                                                                                            SHA1

                                                                                            c2b311b8b78c677b55a356b8274197fdcbae8ab5

                                                                                            SHA256

                                                                                            1f947cf3be3f525e3039b9c363bb7d7bc0dd2b70da434149e0f0cbbc5d13dbe3

                                                                                            SHA512

                                                                                            59e1b52a41dad2e7f36e0343e330b00bc33a7ba88f616928fd2b6cc526cac6effed76b006cb8a23ff45e85be27647114c7a8376ef3ba53d38ccb9ed4de9a5ea8

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                            Filesize

                                                                                            152B

                                                                                            MD5

                                                                                            4113e45804b7888f88ae2a78482d0951

                                                                                            SHA1

                                                                                            4c59bba45c65ba65aa920cbd4eb0d7ccf517a220

                                                                                            SHA256

                                                                                            174195025b51f69ece21274cd7a97fff9f3d9a4bf57185ff3b1297bf2da6d1db

                                                                                            SHA512

                                                                                            16355c4c575a162396cf2ca377f586b3659a70e8c1708cad66b74bb3ef66cbf9ed33d9376730325d95420e5f4f558b2bdb6b5b7595b8b822eb6d2449a83c3f95

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                            Filesize

                                                                                            960B

                                                                                            MD5

                                                                                            9b3f7391d77423746a18347f72858379

                                                                                            SHA1

                                                                                            11455f1a082b9de85fb7b7334778d17502a0c365

                                                                                            SHA256

                                                                                            81ec4097b71650a09462ee02c59d3d5fc923cd52533767aeb23bd8c2226cf48a

                                                                                            SHA512

                                                                                            8436d73780e780b336dc8341de35544b78224405b242c448ef0dfc1694aea825f483677dbbc21e1cc157adccb1b519e664cd0612ad9471ecb859227d42656b68

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            8e148b668a62e008e9ec5a53f8fd3c1d

                                                                                            SHA1

                                                                                            f0fa56458af75df275418583984a318dc8320a9b

                                                                                            SHA256

                                                                                            f6ebefd81d5c9c0cfb95a63d3e422167a8f516a2abd393754d9fe5be04448c98

                                                                                            SHA512

                                                                                            f5c014c0929097c6aeb046cb4cbe5e6fd2ec2953d0d774bfbe98d9888ab6064c507395852ec66156b8f3ab9e9ecff9aa80cdf6fa7391bcbf7165e4f24cf0428d

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            5KB

                                                                                            MD5

                                                                                            28a0b8303536376d4d01480f1ee4e9a7

                                                                                            SHA1

                                                                                            dd78e43c093640e8da56d3111fb36b0f6ff7445b

                                                                                            SHA256

                                                                                            71504a52a8162c3d42569f3f93d11ccaab8505100746b6e4233396ad3b756031

                                                                                            SHA512

                                                                                            f49a9156dcb2354e5f21151403d64f3db69a783a561f8b9bae17a4b3c9fb5e384f73988cf858614758eb0f64acb02ce760a6958c991f9693afed96e7fbd926bc

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            79c52920936a127c46dfdaadd2846627

                                                                                            SHA1

                                                                                            1353308ae43f252582f7ddd3724d44fea7450819

                                                                                            SHA256

                                                                                            b22dbab343d256fdbb21729d556feabb1315d2a840708cf1cddb9816035c60e2

                                                                                            SHA512

                                                                                            92f198198a1405dd2cd70c566dd53fe255783b2f9a221ed1286c9c880436c0a13f1430ae32a11b1d8e930951b413a8201e4cfbc2d242112e46e9ad9cef1e5693

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                            Filesize

                                                                                            707B

                                                                                            MD5

                                                                                            0df3b0fc5c754ce9c30facbdd3ac2bfb

                                                                                            SHA1

                                                                                            3f9b5ef07d066f2574c3ef2c64e2bb40f73e95e5

                                                                                            SHA256

                                                                                            02c1a28aa6993d7a9c9eba6e3c08a99f72a4ff92118a5b180c5e649c84dd1a1f

                                                                                            SHA512

                                                                                            04811b2952dc2d1f6dae5e8f2159e1bdd78ab6e472d76634d776953d0d09065b9527e5a8c555af2fd9dc1e5c928d0ca5d47a8c503f825a864ce5d2c33da7df1e

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                            Filesize

                                                                                            707B

                                                                                            MD5

                                                                                            39deff06a43d8b6af9f1e601b1ab473e

                                                                                            SHA1

                                                                                            37a5fd312618b3f02135bf2e8f54161dd23deadc

                                                                                            SHA256

                                                                                            a976872c64f467ae5f1cb1fecc113cde8f0f958a9043134509c9d1203ed26dd5

                                                                                            SHA512

                                                                                            1d9707a35a05227500b261a52d4e9b29a0da4199508ac9f9e6cc09949e412c0916e6669f139020056c178ea472c558eaa7cc7d7f94c808bd41f1587442445fdd

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583ec9.TMP
                                                                                            Filesize

                                                                                            707B

                                                                                            MD5

                                                                                            3d093be598935182e8bb7bf0cd264650

                                                                                            SHA1

                                                                                            f664e0fbb321b63d6a3162def8c6248a092d17e5

                                                                                            SHA256

                                                                                            ac4be3328297ad00b662f20e38062cf08c1f290fceb180c1f87fa5b8e32af031

                                                                                            SHA512

                                                                                            fc1fa51008dff00ee28b3233a2f312e118e6678d8839faab71f8dbbb65015759b1ef27212131604814453365c8e76be3390b053a69e428cc2ca8c47d35f41b14

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            46295cac801e5d4857d09837238a6394

                                                                                            SHA1

                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                            SHA256

                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                            SHA512

                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                            SHA1

                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                            SHA256

                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                            SHA512

                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                            Filesize

                                                                                            8KB

                                                                                            MD5

                                                                                            cf273a0242688840e8c61aadd91481b6

                                                                                            SHA1

                                                                                            000608103335f805007ec2cc15902d2000e8e0ba

                                                                                            SHA256

                                                                                            8a2ab483ca12dc93712a086c0b38be80c3ba4090c28722d74596d9b61f85c70e

                                                                                            SHA512

                                                                                            90b95016b9efb139b6bd860a7c3d505c656d627622f666fff192d8a6c5a8fc2891703d47fe051dc1ffaca77f2657344d3ee41fb7b17282755564b3d8a59ad7de

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            c7cdf355a515ed684afeebffcca4ce03

                                                                                            SHA1

                                                                                            b833cc2d6c77cad919f39848733a9a3bc6079bdc

                                                                                            SHA256

                                                                                            2257df0db1c31f9839f17e916e223045a549478f3623c729272f13dc275f4c50

                                                                                            SHA512

                                                                                            509de4880f0453e7b0b7f1c782d1af1c638a47d3c8b0947a8d3bfc0f08743717986715a9eb9f2881e7c9a0281c46f8625001c902ddc911f943ac492f23e6f0e5

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            938d85a3223698113a97198f12956bfa

                                                                                            SHA1

                                                                                            ea7b96b5359e21136aec5eaa55e28aa6aabdad2a

                                                                                            SHA256

                                                                                            fa53d80f819101dbf17093f41c1244adc8d433402650d92238782ba36727de32

                                                                                            SHA512

                                                                                            0b457d2459929d749452e4ace1706a2efdecbb0a40fc95436fb83afd51833aed59c9e83fe8b285473abb40651d9514b414b08de806469c90b3be1bc3cd7fb971

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                            Filesize

                                                                                            8KB

                                                                                            MD5

                                                                                            1f0ca23088bcd6ba8a730d745247d29a

                                                                                            SHA1

                                                                                            a2dcc3403d36efe683783d3aae300ff8e644688e

                                                                                            SHA256

                                                                                            df695e890ef007baf058eb826623995c90791ab9d131bd4d8f1aa96f2cbf3a9b

                                                                                            SHA512

                                                                                            117dd07a274a18b82a9d38c1544c9ec345f7fddb914aee4361bed7547dd4dcf9470058e98e278fc349639377eebf6ea2e7bbfd0e018c4237eefcf59747ea6c7a

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            3e1c34fefddc3049a0c68174a2def25e

                                                                                            SHA1

                                                                                            d68de78dedbd3dccb76a6e9ebb5efce167ab00e5

                                                                                            SHA256

                                                                                            a9a0b21d3beffc61d511ff5aa25fa10028f877bccb6338ecb15a1992331e78d2

                                                                                            SHA512

                                                                                            a97fed78906af956a9dd389e8d6e046324e056655121e808df65ec5642399e8fa87b81c0e24fa33e1ce3e7518ba61874e81ae113ddd0d5171811fab287612abe

                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            800b4037bb26bcaf5395a7e0979efd99

                                                                                            SHA1

                                                                                            43c77e1a3b9fc916fdc896cb97a0e5c51827145c

                                                                                            SHA256

                                                                                            18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f

                                                                                            SHA512

                                                                                            2c19dd6ec7cfdb312f5ed0213402d7f04672e63219d473cff923d9cdf1c252ec0dac0dc9c9f18b8e12a467b5f0df15b2d2b658b1f14bc0d747d43a6b82d3ca63

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000042001\29bc5a5b59.exe
                                                                                            Filesize

                                                                                            2.9MB

                                                                                            MD5

                                                                                            1eca5bbc8b87c5082ccb4a83c6809f4a

                                                                                            SHA1

                                                                                            239471b6358881c5d0fac5f0a4f9cf3caa996f59

                                                                                            SHA256

                                                                                            1a85b6ab064307abc8bee513bbf1eaa055b7ad90858cc0038a953b839f6ad837

                                                                                            SHA512

                                                                                            47b9fcf6e3a4d823c06e59e9474b4842c64dd3178e409ebc0e70a7b8b0e3ca0233c6bdbe61ed83a2c09b1a17d628a35f9965afa77c467174cb65b63b22431cf7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                            Filesize

                                                                                            894KB

                                                                                            MD5

                                                                                            2f8912af892c160c1c24c9f38a60c1ab

                                                                                            SHA1

                                                                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                            SHA256

                                                                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                            SHA512

                                                                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            ec93a5bb219ec14537cf26f14afc58bf

                                                                                            SHA1

                                                                                            80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                            SHA256

                                                                                            a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                            SHA512

                                                                                            ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            85a15f080b09acace350ab30460c8996

                                                                                            SHA1

                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                            SHA256

                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                            SHA512

                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                            Filesize

                                                                                            301KB

                                                                                            MD5

                                                                                            832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                            SHA1

                                                                                            b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                            SHA256

                                                                                            2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                            SHA512

                                                                                            3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                            Filesize

                                                                                            499KB

                                                                                            MD5

                                                                                            83d0b41c7a3a0d29a268b49a313c5de5

                                                                                            SHA1

                                                                                            46f3251c771b67b40b1f3268caef8046174909a5

                                                                                            SHA256

                                                                                            09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                            SHA512

                                                                                            705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            Filesize

                                                                                            418KB

                                                                                            MD5

                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                            SHA1

                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                            SHA256

                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                            SHA512

                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                            Filesize

                                                                                            296B

                                                                                            MD5

                                                                                            f2f4183ae342466a505cb5b8dc850ce2

                                                                                            SHA1

                                                                                            3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                            SHA256

                                                                                            fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                            SHA512

                                                                                            aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                            Filesize

                                                                                            2.8MB

                                                                                            MD5

                                                                                            1e1152424d7721a51a154a725fe2465e

                                                                                            SHA1

                                                                                            62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                            SHA256

                                                                                            674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                            SHA512

                                                                                            752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                            Filesize

                                                                                            464KB

                                                                                            MD5

                                                                                            c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                            SHA1

                                                                                            0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                            SHA256

                                                                                            afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                            SHA512

                                                                                            a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                            Filesize

                                                                                            2.6MB

                                                                                            MD5

                                                                                            55e393da1714013720ddf266c7906f43

                                                                                            SHA1

                                                                                            91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                            SHA256

                                                                                            6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                            SHA512

                                                                                            40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpACD5.tmp
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                            SHA1

                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                            SHA256

                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                            SHA512

                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hl3iuvyc.g10.ps1
                                                                                            Filesize

                                                                                            60B

                                                                                            MD5

                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                            SHA1

                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                            SHA256

                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                            SHA512

                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp318.tmp
                                                                                            Filesize

                                                                                            46KB

                                                                                            MD5

                                                                                            14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                            SHA1

                                                                                            46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                            SHA256

                                                                                            3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                            SHA512

                                                                                            916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3213.tmp
                                                                                            Filesize

                                                                                            46KB

                                                                                            MD5

                                                                                            02d2c46697e3714e49f46b680b9a6b83

                                                                                            SHA1

                                                                                            84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                            SHA256

                                                                                            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                            SHA512

                                                                                            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3277.tmp
                                                                                            Filesize

                                                                                            92KB

                                                                                            MD5

                                                                                            3e578e493d10ff95d57f3eabf87db62a

                                                                                            SHA1

                                                                                            af6af1157581ba250caa300022b74cbd49743459

                                                                                            SHA256

                                                                                            4281e5eb63353dca0e797c631d1aa3f14d1dc848de1ad376bb359ae03e2d6bac

                                                                                            SHA512

                                                                                            96b65879efe84034d0a4a805a9d13bbdaee9a479b1bfd9bbe1e6677a3669330e902e6a021edad2c071ffb52abc3e313db860da843feeb42e39f1f88c86ee995f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp32F6.tmp
                                                                                            Filesize

                                                                                            20KB

                                                                                            MD5

                                                                                            3eedba711434aa96657e7446ea339de9

                                                                                            SHA1

                                                                                            1270cf9636b571307294f46b9d9815b767f4a306

                                                                                            SHA256

                                                                                            36b9659f771f1b0ec3232c15fcb0bda2ffc8ce7f6c8255560777565a62cd5cd2

                                                                                            SHA512

                                                                                            b2973efb366a76456f45db6cc5c452d54e1eb48ef8957b7b0ea41dae39de0daff2f0d11c5d1179496d140ea417ac4cb22ae0b3556c8397e4cad8d2ce20c3689d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp33C0.tmp
                                                                                            Filesize

                                                                                            96KB

                                                                                            MD5

                                                                                            d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                            SHA1

                                                                                            23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                            SHA256

                                                                                            0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                            SHA512

                                                                                            40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3D7.tmp
                                                                                            Filesize

                                                                                            112KB

                                                                                            MD5

                                                                                            87210e9e528a4ddb09c6b671937c79c6

                                                                                            SHA1

                                                                                            3c75314714619f5b55e25769e0985d497f0062f2

                                                                                            SHA256

                                                                                            eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                            SHA512

                                                                                            f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                                            SHA1

                                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                            SHA256

                                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                            SHA512

                                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                                            SHA1

                                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                            SHA256

                                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                            SHA512

                                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                            Filesize

                                                                                            2.5MB

                                                                                            MD5

                                                                                            6fd62e635b39a02ba8cac6fc124c9475

                                                                                            SHA1

                                                                                            e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                            SHA256

                                                                                            78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                            SHA512

                                                                                            e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                            SHA1

                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                            SHA256

                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                            SHA512

                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                            SHA1

                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                            SHA256

                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                            SHA512

                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                          • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                            Filesize

                                                                                            95KB

                                                                                            MD5

                                                                                            184ac479b3a878e9ac5535770ca34a2b

                                                                                            SHA1

                                                                                            1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                            SHA256

                                                                                            8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                            SHA512

                                                                                            e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                            Filesize

                                                                                            541KB

                                                                                            MD5

                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                            SHA1

                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                            SHA256

                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                            SHA512

                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                            Filesize

                                                                                            304KB

                                                                                            MD5

                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                            SHA1

                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                            SHA256

                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                            SHA512

                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                          • \??\pipe\LOCAL\crashpad_2864_NMUJREOXEJCGGNVC
                                                                                            MD5

                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                            SHA1

                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                            SHA256

                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                            SHA512

                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                          • memory/1208-626-0x0000000000F00000-0x00000000013C4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2088-322-0x00007FFF4CC40000-0x00007FFF4D702000-memory.dmp
                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/2088-312-0x00007FFF4CC40000-0x00007FFF4D702000-memory.dmp
                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/2088-316-0x0000020CAC4C0000-0x0000020CAC4CA000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/2088-315-0x0000020CC45F0000-0x0000020CC4602000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/2088-314-0x0000020CC46E0000-0x0000020CC46F0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2088-313-0x0000020CC46E0000-0x0000020CC46F0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2088-311-0x0000020CAC450000-0x0000020CAC472000-memory.dmp
                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/2380-448-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-444-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-445-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-446-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-433-0x00000000008D0000-0x0000000000D88000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2380-443-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-449-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-595-0x00000000008D0000-0x0000000000D88000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2380-440-0x00000000008D0000-0x0000000000D88000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2380-819-0x00000000008D0000-0x0000000000D88000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2380-442-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2380-441-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-153-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-239-0x00000000003F0000-0x00000000008A8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2820-149-0x00000000003F0000-0x00000000008A8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2820-150-0x00000000003F0000-0x00000000008A8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2820-151-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-181-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-161-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-152-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-163-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-162-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-165-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4304-447-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/4304-430-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/4304-438-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4304-434-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/4304-435-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4304-436-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4304-439-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4304-437-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-30-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-27-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-172-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-23-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-426-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-24-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-429-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-410-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-302-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-26-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-360-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-33-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-817-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-25-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-28-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-32-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-29-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-148-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5604-31-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5604-576-0x0000000000D20000-0x00000000011E4000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5608-496-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/5780-470-0x0000000000340000-0x00000000006D7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5780-679-0x0000000000340000-0x00000000006D7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5780-469-0x0000000000340000-0x00000000006D7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-52-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-54-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-390-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-391-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-490-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-379-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-693-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-427-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-290-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5836-420-0x0000000000B20000-0x0000000000EB7000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/5976-2-0x00000000003A0000-0x0000000000864000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5976-3-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-4-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-5-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-6-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-7-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-8-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-9-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-1-0x0000000077776000-0x0000000077778000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/5976-10-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5976-22-0x00000000003A0000-0x0000000000864000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5976-0-0x00000000003A0000-0x0000000000864000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/6048-753-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-814-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-812-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-816-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-820-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-807-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-823-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-825-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-827-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-834-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-836-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-804-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-794-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-769-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-767-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-765-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-763-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-761-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-759-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-757-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-755-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/6048-752-0x0000000005500000-0x0000000005716000-memory.dmp
                                                                                            Filesize

                                                                                            2.1MB