Resubmissions

29-03-2024 01:20

240329-bqfyfadg3y 10

28-03-2024 22:34

240328-2hk6asbb74 10

Analysis

  • max time kernel
    76s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:34

General

  • Target

    7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c.exe

  • Size

    1.8MB

  • MD5

    b8b5138dc6f97136cfebece16f80203d

  • SHA1

    e020d3ac6d101791801e8ce8c921a5f54f78abf5

  • SHA256

    7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c

  • SHA512

    f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877

  • SSDEEP

    49152:6Bb/umIpUjoMJSb1MFkc5eCohVvb+22WBtsDSHLjgAgtZ:6B/zI3RW6c+hVJ2OymwjZ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

tg

C2

163.5.112.53:51523

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 26 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c.exe
    "C:\Users\Admin\AppData\Local\Temp\7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:668
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3368
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:332
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5060
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:5020
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4188
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:5112
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:1116
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2408
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:4852
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\360119756166_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:752
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              PID:2432
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                  PID:2960
                  • C:\Users\Admin\AppData\Local\Temp\1000042001\85b178e4b7.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000042001\85b178e4b7.exe"
                    4⤵
                      PID:4400
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                      4⤵
                        PID:1856
                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                        4⤵
                          PID:4344
                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                          4⤵
                            PID:5580
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                            4⤵
                              PID:5676
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                5⤵
                                  PID:5724
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    6⤵
                                      PID:5976
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\360119756166_Desktop.zip' -CompressionLevel Optimal
                                      6⤵
                                        PID:5960
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                    4⤵
                                      PID:6008
                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3424
                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                  2⤵
                                    PID:844
                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                    2⤵
                                      PID:5084
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                        3⤵
                                        • Creates scheduled task(s)
                                        PID:3132
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                      2⤵
                                        PID:5104
                                      • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                        2⤵
                                          PID:4984
                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                          2⤵
                                            PID:3152
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:5248
                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                              2⤵
                                                PID:5852
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                  3⤵
                                                    PID:3100
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                    3⤵
                                                      PID:4628
                                                    • C:\Users\Admin\AppData\Roaming\a.exe
                                                      "C:\Users\Admin\AppData\Roaming\a.exe"
                                                      3⤵
                                                        PID:5224
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          4⤵
                                                            PID:820
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                            4⤵
                                                              PID:6576
                                                              • C:\Windows\system32\wusa.exe
                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                5⤵
                                                                  PID:6876
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:456
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:6940
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:6252
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:6132
                                                            • C:\Users\Admin\AppData\Roaming\b.exe
                                                              "C:\Users\Admin\AppData\Roaming\b.exe"
                                                              3⤵
                                                                PID:5296
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                            1⤵
                                                              PID:5340
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                                PID:5488
                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                1⤵
                                                                  PID:1828
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                    PID:884
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                      PID:5944
                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      1⤵
                                                                        PID:5004
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                        1⤵
                                                                          PID:1240
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                            PID:3980
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:1492
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                                PID:6836
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:6304
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:6996
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:5976
                                                                                    • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                      C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                      1⤵
                                                                                        PID:4464
                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                          2⤵
                                                                                            PID:6248
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:6576
                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            1⤵
                                                                                              PID:4000
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                              1⤵
                                                                                                PID:4112
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                  PID:5172
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                    PID:2116
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                      PID:7072
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:6952
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:6252
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:5348
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                            1⤵
                                                                                                              PID:6292
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              1⤵
                                                                                                                PID:6672
                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3628
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4016
                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3564
                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:6828
                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1928
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                          1⤵
                                                                                                                            PID:6728
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                            1⤵
                                                                                                                              PID:5952

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                            Execution

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Persistence

                                                                                                                            Create or Modify System Process

                                                                                                                            2
                                                                                                                            T1543

                                                                                                                            Windows Service

                                                                                                                            2
                                                                                                                            T1543.003

                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                            1
                                                                                                                            T1547

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1547.001

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Privilege Escalation

                                                                                                                            Create or Modify System Process

                                                                                                                            2
                                                                                                                            T1543

                                                                                                                            Windows Service

                                                                                                                            2
                                                                                                                            T1543.003

                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                            1
                                                                                                                            T1547

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1547.001

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Defense Evasion

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            2
                                                                                                                            T1497

                                                                                                                            Impair Defenses

                                                                                                                            1
                                                                                                                            T1562

                                                                                                                            Modify Registry

                                                                                                                            2
                                                                                                                            T1112

                                                                                                                            Subvert Trust Controls

                                                                                                                            1
                                                                                                                            T1553

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1553.004

                                                                                                                            Credential Access

                                                                                                                            Unsecured Credentials

                                                                                                                            3
                                                                                                                            T1552

                                                                                                                            Credentials In Files

                                                                                                                            2
                                                                                                                            T1552.001

                                                                                                                            Credentials in Registry

                                                                                                                            1
                                                                                                                            T1552.002

                                                                                                                            Discovery

                                                                                                                            Query Registry

                                                                                                                            3
                                                                                                                            T1012

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            2
                                                                                                                            T1497

                                                                                                                            System Information Discovery

                                                                                                                            2
                                                                                                                            T1082

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            3
                                                                                                                            T1005

                                                                                                                            Impact

                                                                                                                            Service Stop

                                                                                                                            1
                                                                                                                            T1489

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NQ6M7WYX\edgecompatviewlist[1].xml
                                                                                                                              Filesize

                                                                                                                              74KB

                                                                                                                              MD5

                                                                                                                              d4fc49dc14f63895d997fa4940f24378

                                                                                                                              SHA1

                                                                                                                              3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                              SHA256

                                                                                                                              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                              SHA512

                                                                                                                              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                              Filesize

                                                                                                                              17KB

                                                                                                                              MD5

                                                                                                                              9ac4918fb953c57944fa6dd086fa41b8

                                                                                                                              SHA1

                                                                                                                              b181505d7898bd85c790fdabd32785322668d0e7

                                                                                                                              SHA256

                                                                                                                              3e1122424308516493760100019450b6007b078d37d92ac905b888fb30b4cc6a

                                                                                                                              SHA512

                                                                                                                              fde5a220eaa55bc374a4c2a1037a10cbf15a4613ccfaf80e9db24f8140008720e0ed833cbb6c71712b50ea4770a2f912ca76168202b4e6a9fa69cc6fe036e8b7

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\CQBSHF5K\favicon[1].ico
                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              f3418a443e7d841097c714d69ec4bcb8

                                                                                                                              SHA1

                                                                                                                              49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                              SHA256

                                                                                                                              6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                              SHA512

                                                                                                                              82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\HRKJS1L0\4Kv5U5b1o3f[1].png
                                                                                                                              Filesize

                                                                                                                              610B

                                                                                                                              MD5

                                                                                                                              a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                              SHA1

                                                                                                                              39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                              SHA256

                                                                                                                              2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                              SHA512

                                                                                                                              1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\HRKJS1L0\favicon[1].png
                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              3e764f0f737767b30a692fab1de3ce49

                                                                                                                              SHA1

                                                                                                                              58fa0755a8ee455819769ee0e77c23829bf488dd

                                                                                                                              SHA256

                                                                                                                              88ae5454a7c32c630703440849d35c58f570d8eecc23c071dbe68d63ce6a40d7

                                                                                                                              SHA512

                                                                                                                              2831536a2ca9a2562b7be1053df21c2ed51807c9d332878cf349dc0b718d09eeb587423b488c415672c89e42d98d9a9218face1fcf8e773492535cb5bd67e278

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\RZN1O06I\suggestions[1].en-US
                                                                                                                              Filesize

                                                                                                                              17KB

                                                                                                                              MD5

                                                                                                                              5a34cb996293fde2cb7a4ac89587393a

                                                                                                                              SHA1

                                                                                                                              3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                              SHA256

                                                                                                                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                              SHA512

                                                                                                                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\4x6p3n6\imagestore.dat
                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              a41f07f43122d01757ab7a9b6085a136

                                                                                                                              SHA1

                                                                                                                              d0cad0beb4bb16fc67ca403929493575bbad1fec

                                                                                                                              SHA256

                                                                                                                              2b7bb648608ab24e9481bfb04a54c6574709f4d5b674d0ca9dc184d0fb40a8d7

                                                                                                                              SHA512

                                                                                                                              3f69f1c825cde93720af6fc5e84e475e985a3430fbccac9c78b1475ea3a0756fde5500766f839bb135fe565c6056f9d77b7f1514d7e8ba79d4522b4bb876f383

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF7BF0B287EB11BD0E.TMP
                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              45084beee2bbeaaf6a4878e30cd62409

                                                                                                                              SHA1

                                                                                                                              80ae0f443c25298eb4e84b75a2a078fb300694a3

                                                                                                                              SHA256

                                                                                                                              673e3511156b7b60d4873ae4aeed1ffa79de1dae77ae55fcb6e262b5028e2be0

                                                                                                                              SHA512

                                                                                                                              a075c41190bb2e92f31907fbfbac4e8c3d9b3c57bb991fe83a3895f8d1be049083733f38883060035c92e3df1398d0a84c13eaae5f826b963ee0fd140ed29a90

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\H00DUY41.cookie
                                                                                                                              Filesize

                                                                                                                              314B

                                                                                                                              MD5

                                                                                                                              c0cb72d36d60fdffdf50f03bd80bfe9b

                                                                                                                              SHA1

                                                                                                                              c456df0978685b19bd828b061ddad6d28dc51b38

                                                                                                                              SHA256

                                                                                                                              61206b38b7be3d935f1ea59780148c8039220823a24d38871417aacb38cbb42a

                                                                                                                              SHA512

                                                                                                                              1229a1e2ae4b338093b9812ca137352a48085469f34dcca770cf4f124b0f2aee19942f8fbd07e6e6bfd7d033f5f66e7cbb9f07192de5c424b9a8592afd169da2

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              2a789d6b366b95c47c2e68c27f863f81

                                                                                                                              SHA1

                                                                                                                              1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                                                              SHA256

                                                                                                                              ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                                                              SHA512

                                                                                                                              027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                              SHA1

                                                                                                                              719c37c320f518ac168c86723724891950911cea

                                                                                                                              SHA256

                                                                                                                              9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                              SHA512

                                                                                                                              02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                              Filesize

                                                                                                                              724B

                                                                                                                              MD5

                                                                                                                              ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                                              SHA1

                                                                                                                              8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                                              SHA256

                                                                                                                              0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                                              SHA512

                                                                                                                              c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                              Filesize

                                                                                                                              410B

                                                                                                                              MD5

                                                                                                                              0064ae00901b9cff6c55475850c3d94d

                                                                                                                              SHA1

                                                                                                                              ce88ebafa64229fa47610add725751b8cdc94546

                                                                                                                              SHA256

                                                                                                                              4d1deed6dde59059f7ea33c4cb73224a3f32851232ee9e92018fc58ec50ec076

                                                                                                                              SHA512

                                                                                                                              b878b620b94049192d78cc49a7590df6fa57242a6302a19b7f738a9f52d50dca37b1543ca90bcdd8fec45b7e5ca677dda6e49ed92b68fdc85f5fd27b7dc94d3d

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                              Filesize

                                                                                                                              410B

                                                                                                                              MD5

                                                                                                                              65a91f1fd167ef736d3e344397e316ec

                                                                                                                              SHA1

                                                                                                                              b95befdd87192ed801ee4d32571d574c1784539a

                                                                                                                              SHA256

                                                                                                                              bcfb3f978d7746c26b48178aa6fa6e46219c3f9b0e2c6d17021e67958fe64327

                                                                                                                              SHA512

                                                                                                                              203a306f03dd6a946c3e4f3b1f944e3fde28c516c094c2d42e9df1288eef1cefa61175693af0489a2d86a1c183561c5d08efa3a067af8a34815e68127692a25d

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                              Filesize

                                                                                                                              410B

                                                                                                                              MD5

                                                                                                                              b48a49edbbe0fb2bf0bc669498aedbb4

                                                                                                                              SHA1

                                                                                                                              f5eb386170612a7b83df7a0089debef3e652d140

                                                                                                                              SHA256

                                                                                                                              dc392d70cb3d43c9388857b90513acefe50f8a9b223b31953eec3cdcaf982519

                                                                                                                              SHA512

                                                                                                                              17a90a0e6168226bfbd7617d5299b799df11fbfcdd817e74e56ad8b6e0fc5781190e30c23e4fd92280e1391ec7de9882f88879f475152deb95b9c2febfaba55e

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                              Filesize

                                                                                                                              338B

                                                                                                                              MD5

                                                                                                                              6be26aeb3f3d5b392386edb1c983a4d6

                                                                                                                              SHA1

                                                                                                                              490c319cdaacf88544476007d5e968905825ce90

                                                                                                                              SHA256

                                                                                                                              6e66a8f79dd488ad3c4dc8bcc42951b025401c01ec303de37f5d656ac6306110

                                                                                                                              SHA512

                                                                                                                              5717d5994fcb0aa2a3b612b68a316cdb01b13a73b3c302691a2619426a004410ee7bc5a2b401ce72d3736a1a870c3b81f0ba2f1ccdf0faa4cc28333b16a5d406

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                              Filesize

                                                                                                                              392B

                                                                                                                              MD5

                                                                                                                              1b90ebe54da0520c1ebfe5b9028cd9e3

                                                                                                                              SHA1

                                                                                                                              954fb5dcce89a2aef671b9e00ed0b4dc32b237ca

                                                                                                                              SHA256

                                                                                                                              46a13be125167bf99dc80e7392146e77ea608c9d2f963806bd0f3e607d588865

                                                                                                                              SHA512

                                                                                                                              b0c9858c74ad1993934483a923172a4dbb82402a13b505711a39e7be8394ea3e2623063bbf8f47f67e503f2614ed9d8c240a4b96103097ec3c54799c796f58aa

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              b8b5138dc6f97136cfebece16f80203d

                                                                                                                              SHA1

                                                                                                                              e020d3ac6d101791801e8ce8c921a5f54f78abf5

                                                                                                                              SHA256

                                                                                                                              7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c

                                                                                                                              SHA512

                                                                                                                              f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                              Filesize

                                                                                                                              894KB

                                                                                                                              MD5

                                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                              SHA1

                                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                              SHA256

                                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                              SHA512

                                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              ec93a5bb219ec14537cf26f14afc58bf

                                                                                                                              SHA1

                                                                                                                              80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                                                              SHA256

                                                                                                                              a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                                                              SHA512

                                                                                                                              ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                              Filesize

                                                                                                                              3.1MB

                                                                                                                              MD5

                                                                                                                              339f3f4f39d82660a784f3fb070220f1

                                                                                                                              SHA1

                                                                                                                              a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                                                              SHA256

                                                                                                                              93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                                                              SHA512

                                                                                                                              06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                              MD5

                                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                                              SHA1

                                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                              SHA256

                                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                              SHA512

                                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              e3f2565e66bef7c990748a5f99b706c4

                                                                                                                              SHA1

                                                                                                                              52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                                                              SHA256

                                                                                                                              3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                                                              SHA512

                                                                                                                              c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                              Filesize

                                                                                                                              301KB

                                                                                                                              MD5

                                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                              SHA1

                                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                              SHA256

                                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                              SHA512

                                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                              Filesize

                                                                                                                              499KB

                                                                                                                              MD5

                                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                              SHA1

                                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                              SHA256

                                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                              SHA512

                                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                              Filesize

                                                                                                                              418KB

                                                                                                                              MD5

                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                              SHA1

                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                              SHA256

                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                              SHA512

                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                              Filesize

                                                                                                                              296B

                                                                                                                              MD5

                                                                                                                              f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                              SHA1

                                                                                                                              3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                              SHA256

                                                                                                                              fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                              SHA512

                                                                                                                              aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                              Filesize

                                                                                                                              2.8MB

                                                                                                                              MD5

                                                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                                                              SHA1

                                                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                              SHA256

                                                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                              SHA512

                                                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                              MD5

                                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                              SHA1

                                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                              SHA256

                                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                              SHA512

                                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                              Filesize

                                                                                                                              2.6MB

                                                                                                                              MD5

                                                                                                                              55e393da1714013720ddf266c7906f43

                                                                                                                              SHA1

                                                                                                                              91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                              SHA256

                                                                                                                              6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                              SHA512

                                                                                                                              40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp6.tmp
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                              SHA1

                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                              SHA256

                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                              SHA512

                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qlvoaxr2.oay.ps1
                                                                                                                              Filesize

                                                                                                                              1B

                                                                                                                              MD5

                                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                                              SHA1

                                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                              SHA256

                                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                              SHA512

                                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9273.tmp
                                                                                                                              Filesize

                                                                                                                              46KB

                                                                                                                              MD5

                                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                                              SHA1

                                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                              SHA256

                                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                              SHA512

                                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp92F6.tmp
                                                                                                                              Filesize

                                                                                                                              92KB

                                                                                                                              MD5

                                                                                                                              63b212d236daeb0488ac8d3be3645baa

                                                                                                                              SHA1

                                                                                                                              7f77cb5d89a9f2d31c30e6faa0f38ce0416b939f

                                                                                                                              SHA256

                                                                                                                              332f7727c38915e32cfcfec957f2a536e5c4b4c5cbc48d822ea3f6a7d82b3ca9

                                                                                                                              SHA512

                                                                                                                              e432c0aac43f80c84b77eb1eb041d745fc849b5836b345cb88c5c98cacbf5a84ebc17acb65cdd887f0b13b120340a6dcc14e7edc7464ce1ce599ab84a7b1f0ed

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp939F.tmp
                                                                                                                              Filesize

                                                                                                                              96KB

                                                                                                                              MD5

                                                                                                                              d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                              SHA1

                                                                                                                              23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                              SHA256

                                                                                                                              0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                              SHA512

                                                                                                                              40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                              Filesize

                                                                                                                              109KB

                                                                                                                              MD5

                                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                              SHA1

                                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                              SHA256

                                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                              SHA512

                                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                              Filesize

                                                                                                                              1.2MB

                                                                                                                              MD5

                                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                                              SHA1

                                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                              SHA256

                                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                              SHA512

                                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3360119756-166634443-3920521668-1000\76b53b3ec448f7ccdda2063b15d2bfc3_cca97d3d-5df4-4f51-a984-5ff4eab03eda
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              398633cfb614a0eda3b79bb7b8949a7c

                                                                                                                              SHA1

                                                                                                                              7a11f7fefd2f82c1d1886ff09e6f9d6a3e87402b

                                                                                                                              SHA256

                                                                                                                              d5b15e6ae61326d4884407d6e922939bf6115061569b54f596d9521c7961bc5e

                                                                                                                              SHA512

                                                                                                                              4ce8cce7ef2aa0178523f3bdc9243adb4a5fde54530b15702e3ed9b47e2b9091359c602c51be6052723bcc011b92749143d78f2ec08d141fdac97c51b14d41d0

                                                                                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                              Filesize

                                                                                                                              2.5MB

                                                                                                                              MD5

                                                                                                                              6fd62e635b39a02ba8cac6fc124c9475

                                                                                                                              SHA1

                                                                                                                              e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                                                              SHA256

                                                                                                                              78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                                                              SHA512

                                                                                                                              e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                              Filesize

                                                                                                                              109KB

                                                                                                                              MD5

                                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                                              SHA1

                                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                              SHA256

                                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                              SHA512

                                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                              Filesize

                                                                                                                              1.2MB

                                                                                                                              MD5

                                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                                              SHA1

                                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                              SHA256

                                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                              SHA512

                                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                            • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                                              Filesize

                                                                                                                              95KB

                                                                                                                              MD5

                                                                                                                              184ac479b3a878e9ac5535770ca34a2b

                                                                                                                              SHA1

                                                                                                                              1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                                                              SHA256

                                                                                                                              8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                                                              SHA512

                                                                                                                              e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                              Filesize

                                                                                                                              541KB

                                                                                                                              MD5

                                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                                              SHA1

                                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                              SHA256

                                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                              SHA512

                                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                              MD5

                                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                              SHA1

                                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                              SHA256

                                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                              SHA512

                                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              a1dc3db23a58cef5911ee0cb9236786d

                                                                                                                              SHA1

                                                                                                                              79c9edff48c6ffbb1da8eae05efb430f851e3ecb

                                                                                                                              SHA256

                                                                                                                              356d0d4f593efc9691870621eed71f8404d0f6af361b1a92020f4938aeddde51

                                                                                                                              SHA512

                                                                                                                              d4fab870c7039f83ca0a853a214aa9dddba05a39663169e2f3a34bd222ae7348602d9861a947e9322fe057135e587d8009a6b558ebbbeddd8cb8a3c6f4ca64b1

                                                                                                                            • memory/668-4-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-16-0x0000000000BD0000-0x0000000001083000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/668-12-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-10-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-3-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-5-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-9-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-0-0x0000000000BD0000-0x0000000001083000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/668-2-0x0000000000BD0000-0x0000000001083000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/668-1-0x0000000077704000-0x0000000077705000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-6-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-7-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/668-8-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/752-164-0x00007FFA30E30000-0x00007FFA3181C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/752-178-0x0000016C5D6F0000-0x0000016C5D700000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/752-180-0x0000016C5D680000-0x0000016C5D6A2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/752-179-0x0000016C5D6F0000-0x0000016C5D700000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1104-23-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-342-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-25-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-19-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-20-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-83-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-21-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-22-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-72-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-24-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-26-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-27-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-28-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1104-181-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/1104-44-0x0000000000AE0000-0x0000000000F93000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/2372-82-0x0000000003120000-0x0000000005120000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32.0MB

                                                                                                                            • memory/2372-70-0x0000000000C60000-0x0000000000E1C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                            • memory/2372-81-0x0000000072110000-0x00000000727FE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                            • memory/2372-73-0x0000000005710000-0x0000000005720000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2372-71-0x0000000072110000-0x00000000727FE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                            • memory/2432-160-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-192-0x0000000000AC0000-0x0000000000F7E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/2432-158-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-156-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-154-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-153-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-152-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-109-0x0000000000AC0000-0x0000000000F7E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/2432-184-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2432-186-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2960-348-0x0000000000160000-0x000000000061E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.7MB

                                                                                                                            • memory/3368-42-0x0000000000370000-0x0000000000726000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/3368-286-0x0000000000370000-0x0000000000726000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/3368-113-0x0000000000370000-0x0000000000726000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/3368-43-0x0000000000370000-0x0000000000726000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/3368-443-0x0000000000370000-0x0000000000726000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/3424-167-0x0000000072110000-0x00000000727FE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                            • memory/3424-150-0x00000000001E0000-0x0000000000230000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              320KB

                                                                                                                            • memory/3424-166-0x0000000004D70000-0x0000000004DAE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4188-148-0x00007FFA30E30000-0x00007FFA3181C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/4188-126-0x0000000000D50000-0x0000000000DDC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              560KB

                                                                                                                            • memory/4188-165-0x000000001BB10000-0x000000001BB20000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/4400-440-0x0000000000C00000-0x0000000000FB6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                            • memory/4984-368-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-363-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-407-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-410-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-413-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-416-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-428-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-401-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-432-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-441-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-398-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-365-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-362-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-395-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-390-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-386-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-383-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-380-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-376-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-404-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-374-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/4984-370-0x0000000005CD0000-0x0000000005EE6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/5020-142-0x00000000060C0000-0x0000000006136000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/5020-155-0x0000000006970000-0x000000000698E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/5020-163-0x0000000006B40000-0x0000000006B52000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/5020-107-0x00000000055E0000-0x0000000005672000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/5020-105-0x0000000005A40000-0x0000000005F3E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/5020-102-0x0000000072110000-0x00000000727FE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                            • memory/5020-103-0x0000000000C60000-0x0000000000CB2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              328KB

                                                                                                                            • memory/5020-168-0x0000000006D20000-0x0000000006D6B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/5020-111-0x0000000005510000-0x000000000551A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5020-162-0x0000000006C10000-0x0000000006D1A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/5020-110-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5020-161-0x00000000070A0000-0x00000000076A6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/5060-76-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                            • memory/5060-84-0x0000000072110000-0x00000000727FE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                            • memory/5248-394-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              320KB