Analysis

  • max time kernel
    151s
  • max time network
    311s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:45

General

  • Target

    cfae7e4241507cfc24a20519a790dc12703f1211eeecf74c9f03446335d9dee9.exe

  • Size

    1.8MB

  • MD5

    df96566b76c485293d11fc9f5920e5a8

  • SHA1

    d9458ad7992304ea8eb5c0cd32820023203d207a

  • SHA256

    cfae7e4241507cfc24a20519a790dc12703f1211eeecf74c9f03446335d9dee9

  • SHA512

    0f6983be81dd31de3cad84187549058da6604600912efd5546eea7f3dd702dc2aec3b315d12d1bb47f34f0e0006d3f82a9698a504b38f8b7b354566d8a6bf32a

  • SSDEEP

    49152:F2kd/BMBxdLQnFy2sYiA2L92p6Frn+GXJ3:t/8xdLbEiZB2p6Fr+GZ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfae7e4241507cfc24a20519a790dc12703f1211eeecf74c9f03446335d9dee9.exe
    "C:\Users\Admin\AppData\Local\Temp\cfae7e4241507cfc24a20519a790dc12703f1211eeecf74c9f03446335d9dee9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Users\Admin\AppData\Local\Temp\1000042001\d3f3c0685b.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\d3f3c0685b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:2492
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4080
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3248
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3344
        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3656
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1464
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1036
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3352
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:1176
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4848
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3752
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:696
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2920
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2024
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:5480
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      PID:5832
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:596
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5448
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:5624
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:6076
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3344
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1992
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5164
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:5524
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:5728
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:5380
            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5704
            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:6124
            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
              "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
              2⤵
              • Executes dropped EXE
              PID:5420
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                3⤵
                • Creates scheduled task(s)
                PID:5800
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              PID:6020
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:4476
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:4244
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4588
              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4152
              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1376
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:5520
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                  2⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:5056
                • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:5600
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5084
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2628
                  • C:\Users\Admin\AppData\Roaming\a.exe
                    "C:\Users\Admin\AppData\Roaming\a.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1176
                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                      4⤵
                        PID:2916
                        • C:\Windows\system32\wusa.exe
                          wusa /uninstall /kb:890830 /quiet /norestart
                          5⤵
                            PID:6908
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                          4⤵
                          • Launches sc.exe
                          PID:6300
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                          4⤵
                          • Launches sc.exe
                          PID:6688
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop eventlog
                          4⤵
                          • Launches sc.exe
                          PID:7084
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe start "TDFIYZSJ"
                          4⤵
                          • Launches sc.exe
                          PID:5312
                      • C:\Users\Admin\AppData\Roaming\b.exe
                        "C:\Users\Admin\AppData\Roaming\b.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3724
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3404
                  • C:\Windows\system32\browser_broker.exe
                    C:\Windows\system32\browser_broker.exe -Embedding
                    1⤵
                      PID:5848
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:344
                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                      1⤵
                        PID:6172
                      • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                        C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                        1⤵
                          PID:7016
                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                            2⤵
                              PID:3540
                          • C:\Windows\system32\browser_broker.exe
                            C:\Windows\system32\browser_broker.exe -Embedding
                            1⤵
                              PID:6656
                            • C:\Windows\system32\browser_broker.exe
                              C:\Windows\system32\browser_broker.exe -Embedding
                              1⤵
                                PID:6264
                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                1⤵
                                  PID:5436
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                    PID:5764
                                  • C:\Windows\system32\browser_broker.exe
                                    C:\Windows\system32\browser_broker.exe -Embedding
                                    1⤵
                                      PID:6896
                                    • C:\Windows\system32\browser_broker.exe
                                      C:\Windows\system32\browser_broker.exe -Embedding
                                      1⤵
                                        PID:3068
                                      • C:\Windows\system32\browser_broker.exe
                                        C:\Windows\system32\browser_broker.exe -Embedding
                                        1⤵
                                          PID:5312
                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                          1⤵
                                            PID:5352
                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            1⤵
                                              PID:5576

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Execution

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Persistence

                                            Create or Modify System Process

                                            2
                                            T1543

                                            Windows Service

                                            2
                                            T1543.003

                                            Boot or Logon Autostart Execution

                                            1
                                            T1547

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1547.001

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Privilege Escalation

                                            Create or Modify System Process

                                            2
                                            T1543

                                            Windows Service

                                            2
                                            T1543.003

                                            Boot or Logon Autostart Execution

                                            1
                                            T1547

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1547.001

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Defense Evasion

                                            Virtualization/Sandbox Evasion

                                            2
                                            T1497

                                            Impair Defenses

                                            1
                                            T1562

                                            Modify Registry

                                            3
                                            T1112

                                            Subvert Trust Controls

                                            1
                                            T1553

                                            Install Root Certificate

                                            1
                                            T1553.004

                                            Credential Access

                                            Unsecured Credentials

                                            3
                                            T1552

                                            Credentials In Files

                                            2
                                            T1552.001

                                            Credentials in Registry

                                            1
                                            T1552.002

                                            Discovery

                                            Query Registry

                                            5
                                            T1012

                                            Virtualization/Sandbox Evasion

                                            2
                                            T1497

                                            System Information Discovery

                                            3
                                            T1082

                                            Collection

                                            Data from Local System

                                            3
                                            T1005

                                            Impact

                                            Service Stop

                                            1
                                            T1489

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                              Filesize

                                              3KB

                                              MD5

                                              7ce47df53c8f0ba7ccf885c309afc484

                                              SHA1

                                              b25ad9723b06d3861498caa32ffb1b7b38701a95

                                              SHA256

                                              7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                              SHA512

                                              78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\J1MFGMRS\edgecompatviewlist[1].xml
                                              Filesize

                                              74KB

                                              MD5

                                              d4fc49dc14f63895d997fa4940f24378

                                              SHA1

                                              3efb1437a7c5e46034147cbbc8db017c69d02c31

                                              SHA256

                                              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                              SHA512

                                              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              1KB

                                              MD5

                                              c3ef323e5d06e8e97fea5742391cc9d7

                                              SHA1

                                              93ea275a74f0bfd7b081bd0eac290e8a23ace5a8

                                              SHA256

                                              5c58d80525f0bfff966430ca92b7d4290813422740d0d56cf93bdfec9f426679

                                              SHA512

                                              ac2794e89a81c39854a4d75afcf1634e6d96808775069b5ec0766b05029f5a94ee4bfda4376070faebf5042df759ec3b487b60a0ac0dbbb743727ec31de00439

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                              Filesize

                                              338B

                                              MD5

                                              d390b9f918a2624ad42e384998c7e85c

                                              SHA1

                                              734c82e2903e809c4953f1958fac83e2a2e146e6

                                              SHA256

                                              fedb4185f8cf0666dd688f1d413a3816423f15676993b8709081c0faf632114f

                                              SHA512

                                              9888e67ec1f3c6720e230eaa8620f4db33cc5c406d78a3c0ce1df554e31295b302de6edf103dc09d2a50353337fcf59450f9e68188fe65e3ee8e4dd8f5245e16

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\0L3VWRS4\suggestions[1].en-US
                                              Filesize

                                              17KB

                                              MD5

                                              5a34cb996293fde2cb7a4ac89587393a

                                              SHA1

                                              3c96c993500690d1a77873cd62bc639b3a10653f

                                              SHA256

                                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                              SHA512

                                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\8KS9NWU7\4Kv5U5b1o3f[1].png
                                              Filesize

                                              610B

                                              MD5

                                              a81a5e7f71ae4153e6f888f1c92e5e11

                                              SHA1

                                              39c3945c30abff65b372a7d8c691178ae9d9eee0

                                              SHA256

                                              2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                              SHA512

                                              1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\FNYJ3EUA\favicon[1].ico
                                              Filesize

                                              5KB

                                              MD5

                                              f3418a443e7d841097c714d69ec4bcb8

                                              SHA1

                                              49263695f6b0cdd72f45cf1b775e660fdc36c606

                                              SHA256

                                              6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                              SHA512

                                              82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                              Filesize

                                              1KB

                                              MD5

                                              2a789d6b366b95c47c2e68c27f863f81

                                              SHA1

                                              1b123bd94179f5b8746bc960691ddb9546855e05

                                              SHA256

                                              ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                              SHA512

                                              027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                              Filesize

                                              471B

                                              MD5

                                              547e139f0877090fbfa7fc965d04f286

                                              SHA1

                                              41689f31b12b3dc659a109a5d22af95b89d040ce

                                              SHA256

                                              119fbe1264a12f51b2d2e87bf4b8ceda78ecf52ba57312c5b8c752bafee84080

                                              SHA512

                                              3bb79b8903f69553317939d3e5f7e73ac8923db7ba06b1c51fae2e9ac32afff6dd1df6c42bd46ef269033fa872608b985044ce0c46be9f38b538baf25ea513ab

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                              Filesize

                                              4KB

                                              MD5

                                              1bfe591a4fe3d91b03cdf26eaacd8f89

                                              SHA1

                                              719c37c320f518ac168c86723724891950911cea

                                              SHA256

                                              9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                              SHA512

                                              02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                              Filesize

                                              724B

                                              MD5

                                              ac89a852c2aaa3d389b2d2dd312ad367

                                              SHA1

                                              8f421dd6493c61dbda6b839e2debb7b50a20c930

                                              SHA256

                                              0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                              SHA512

                                              c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                              Filesize

                                              472B

                                              MD5

                                              bc42cc4ae4817b4c471c397edb021714

                                              SHA1

                                              7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                              SHA256

                                              349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                              SHA512

                                              f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                              Filesize

                                              410B

                                              MD5

                                              09458d5bf4333419127737662aed1cb4

                                              SHA1

                                              0056c24717a2ffc93597ce288636810d33185994

                                              SHA256

                                              4bf868e4abd3e1e2881304fdacf21479aba5e079652490f7c601e5ad2f7d0a23

                                              SHA512

                                              09d11ecc433f3ada468e4efb74bb34fc3cb5742312b4b8fa50f047959260f4df4d2f82e49e6e31dab64fa34a4d5da83648c0ca7a0ce88d2cdb9bbae0d168f1a7

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                              Filesize

                                              410B

                                              MD5

                                              51c6ba7a28cbc24c5f4100fa9f39ac03

                                              SHA1

                                              1ec2c09363ebb22f5d5f055d27185dd2bea28d9b

                                              SHA256

                                              b5cf2b4d233aad1ae30404e64b4e75878fdbd124b0c7b2310e947477061aaaaa

                                              SHA512

                                              888a08a6e760e4fbf0592367b1cb768f49b9a6d673f5eb9cac8c711af83d547c69e26d69f194db12b7bf1ebe9baf15342181764a6f05501086b5a36e246d2692

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                              Filesize

                                              406B

                                              MD5

                                              f9dcfa501fdb8f618f2df1f0345886b0

                                              SHA1

                                              61d7aed156a3562f1417e8572ab9295b9bb2b0a4

                                              SHA256

                                              663542d3808dc3f3bfa7747c2249a691b3be2ed60a33df288dd1aa2e78320ed8

                                              SHA512

                                              523b27fded10d5c89ff036fe30dde90d74c2ec58d7cc22ce4bdd69a1f15caad5b20c89078f18660a0d199f250d0981388e6a6f8cd9c17f9c1764689e65e7dd3a

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                              Filesize

                                              392B

                                              MD5

                                              ceea049197607d777fa16d5ed82fb758

                                              SHA1

                                              6013428e62175206095d8fbbb7415a0f325cb90a

                                              SHA256

                                              09b2001843103c3dcc94a1f21be17a75fdb6865bec2c1dfec062c96643656992

                                              SHA512

                                              668780db7c60e339d905c339dbbabd09959eae3f1e7a36f09a9fb214345c633e451b7641205180feb0d32132f41d62afa9658e6412575ae5629cc76b297d332b

                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                              Filesize

                                              406B

                                              MD5

                                              0929cbe34ac620843745f5fe40ca0b42

                                              SHA1

                                              eb4721f27b4ba5539503a71843a6af9e29cbb383

                                              SHA256

                                              3941501db808b7c293a50a66576a999cbeb51099b6e45200ab5a6fb88b500893

                                              SHA512

                                              22e3652ffa59359896789fde4e4731efbd5f0b0c707ea757779f62f8f670524765913a935b5c22befb6d8aac747c53762caa189897eae29c5dc15e8e663a1eea

                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                              Filesize

                                              1.8MB

                                              MD5

                                              df96566b76c485293d11fc9f5920e5a8

                                              SHA1

                                              d9458ad7992304ea8eb5c0cd32820023203d207a

                                              SHA256

                                              cfae7e4241507cfc24a20519a790dc12703f1211eeecf74c9f03446335d9dee9

                                              SHA512

                                              0f6983be81dd31de3cad84187549058da6604600912efd5546eea7f3dd702dc2aec3b315d12d1bb47f34f0e0006d3f82a9698a504b38f8b7b354566d8a6bf32a

                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\d3f3c0685b.exe
                                              Filesize

                                              3.1MB

                                              MD5

                                              339f3f4f39d82660a784f3fb070220f1

                                              SHA1

                                              a03957dadfbc4d434510278b58f4d7e655effce5

                                              SHA256

                                              93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                              SHA512

                                              06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                              Filesize

                                              894KB

                                              MD5

                                              2f8912af892c160c1c24c9f38a60c1ab

                                              SHA1

                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                              SHA256

                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                              SHA512

                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              Filesize

                                              1.8MB

                                              MD5

                                              ec93a5bb219ec14537cf26f14afc58bf

                                              SHA1

                                              80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                              SHA256

                                              a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                              SHA512

                                              ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                              Filesize

                                              1.7MB

                                              MD5

                                              85a15f080b09acace350ab30460c8996

                                              SHA1

                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                              SHA256

                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                              SHA512

                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                              Filesize

                                              1.8MB

                                              MD5

                                              e3f2565e66bef7c990748a5f99b706c4

                                              SHA1

                                              52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                              SHA256

                                              3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                              SHA512

                                              c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                              Filesize

                                              301KB

                                              MD5

                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                              SHA1

                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                              SHA256

                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                              SHA512

                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                              Filesize

                                              499KB

                                              MD5

                                              83d0b41c7a3a0d29a268b49a313c5de5

                                              SHA1

                                              46f3251c771b67b40b1f3268caef8046174909a5

                                              SHA256

                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                              SHA512

                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                              Filesize

                                              418KB

                                              MD5

                                              0099a99f5ffb3c3ae78af0084136fab3

                                              SHA1

                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                              SHA256

                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                              SHA512

                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                            • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                              Filesize

                                              296B

                                              MD5

                                              f2f4183ae342466a505cb5b8dc850ce2

                                              SHA1

                                              3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                              SHA256

                                              fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                              SHA512

                                              aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                              Filesize

                                              2.8MB

                                              MD5

                                              1e1152424d7721a51a154a725fe2465e

                                              SHA1

                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                              SHA256

                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                              SHA512

                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                              Filesize

                                              464KB

                                              MD5

                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                              SHA1

                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                              SHA256

                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                              SHA512

                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                              Filesize

                                              2.6MB

                                              MD5

                                              55e393da1714013720ddf266c7906f43

                                              SHA1

                                              91a636913604184c010c2d9e0b331a804a2c0ab4

                                              SHA256

                                              6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                              SHA512

                                              40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                            • C:\Users\Admin\AppData\Local\Temp\Tmp197A.tmp
                                              Filesize

                                              2KB

                                              MD5

                                              1420d30f964eac2c85b2ccfe968eebce

                                              SHA1

                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                              SHA256

                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                              SHA512

                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_abvbo02d.2wc.ps1
                                              Filesize

                                              1B

                                              MD5

                                              c4ca4238a0b923820dcc509a6f75849b

                                              SHA1

                                              356a192b7913b04c54574d18c28d46e6395428ab

                                              SHA256

                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                              SHA512

                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                            • C:\Users\Admin\AppData\Local\Temp\tmp7ED7.tmp
                                              Filesize

                                              46KB

                                              MD5

                                              02d2c46697e3714e49f46b680b9a6b83

                                              SHA1

                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                              SHA256

                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                              SHA512

                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                            • C:\Users\Admin\AppData\Local\Temp\tmp7EED.tmp
                                              Filesize

                                              92KB

                                              MD5

                                              ce732f4f447aa2f766cfbdf8a4f5e19e

                                              SHA1

                                              318043823c8dc77670f7dfa5b672b313321898fa

                                              SHA256

                                              b7cb765a763c053cded7e6e8cda3bcc581bbd10ac756abf495a265be80300191

                                              SHA512

                                              7ce0abbbeaf17458f864d4f39326f492320fa6e85524da3ce9d7dd991db4a10080780121dc5a6a755a515022d13f2894692fdc302385da285d8abc77738bafeb

                                            • C:\Users\Admin\AppData\Local\Temp\tmp7F37.tmp
                                              Filesize

                                              96KB

                                              MD5

                                              d367ddfda80fdcf578726bc3b0bc3e3c

                                              SHA1

                                              23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                              SHA256

                                              0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                              SHA512

                                              40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                              Filesize

                                              109KB

                                              MD5

                                              2afdbe3b99a4736083066a13e4b5d11a

                                              SHA1

                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                              SHA256

                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                              SHA512

                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              92fbdfccf6a63acef2743631d16652a7

                                              SHA1

                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                              SHA256

                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                              SHA512

                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2772066395-907917261-1982757236-1000\76b53b3ec448f7ccdda2063b15d2bfc3_3feb073e-2575-4d8b-a1b0-6448036e224e
                                              Filesize

                                              2KB

                                              MD5

                                              1fd526fcd4c6a15360837f7e97b40a36

                                              SHA1

                                              fc4d35f5b54ef295ffb50c6299347c69a58f40d4

                                              SHA256

                                              437086ef9d1eadb0c6e694d85697c4ea22f0a57c79d4459f2a0653aa576ce15f

                                              SHA512

                                              bbb1d360b6d5dafc6bd7d4499aba6add2b0f4f290fc7fb669dde9b3115f259c0497bb90459f6212d1983eca9f45ba39b8b192eb2081ffe103a81e21d71809062

                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              15a42d3e4579da615a384c717ab2109b

                                              SHA1

                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                              SHA256

                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                              SHA512

                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                              Filesize

                                              541KB

                                              MD5

                                              1fc4b9014855e9238a361046cfbf6d66

                                              SHA1

                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                              SHA256

                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                              SHA512

                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                              Filesize

                                              304KB

                                              MD5

                                              cc90e3326d7b20a33f8037b9aab238e4

                                              SHA1

                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                              SHA256

                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                              SHA512

                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                              Filesize

                                              2KB

                                              MD5

                                              bac00f04beb4d60fe99f0dc3301ad6ef

                                              SHA1

                                              35557c12dba508f63c60b1dd916b18ab171f4a8a

                                              SHA256

                                              b09d16a2ac1a33bed3524ea62dfc9ba0c74ba39469754403d64f7f87ee2c6f65

                                              SHA512

                                              4b689d90e862009b291efa9045d3f7eede15f46d38d2d56ceed7a27413722b3ef00947739f3eb127184bb2c94f17ef008023042ea7ec441ff8daec9309d8a313

                                            • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                              Filesize

                                              109KB

                                              MD5

                                              726cd06231883a159ec1ce28dd538699

                                              SHA1

                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                              SHA256

                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                              SHA512

                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                            • memory/360-0-0x0000000001000000-0x00000000014CE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/360-2-0x0000000001000000-0x00000000014CE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/360-21-0x0000000001000000-0x00000000014CE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/360-13-0x0000000005850000-0x0000000005851000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-11-0x0000000005860000-0x0000000005861000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-10-0x0000000005830000-0x0000000005831000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-9-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-8-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-6-0x0000000005840000-0x0000000005841000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-7-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-5-0x0000000005800000-0x0000000005801000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-4-0x0000000005820000-0x0000000005821000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-3-0x0000000005810000-0x0000000005811000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/360-1-0x0000000077A54000-0x0000000077A55000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-145-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-147-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-142-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-124-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/1036-153-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/1036-150-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/1036-143-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-146-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1036-144-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1364-231-0x0000000000A80000-0x0000000000E36000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/1364-118-0x0000000000A80000-0x0000000000E36000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/1364-47-0x0000000000A80000-0x0000000000E36000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/1364-44-0x0000000000A80000-0x0000000000E36000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/1364-185-0x0000000000A80000-0x0000000000E36000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-64-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-78-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-48-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-51-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-52-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/2492-53-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-63-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-62-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-66-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-75-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-123-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-79-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-81-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-119-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-117-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-82-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-113-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-632-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-83-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-111-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-84-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-85-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-86-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-87-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-610-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-88-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-89-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-109-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-90-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-100-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-99-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-91-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-98-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-97-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-96-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/2492-92-0x0000000000400000-0x00000000007B6000-memory.dmp
                                              Filesize

                                              3.7MB

                                            • memory/3080-46-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-26-0x0000000005570000-0x0000000005571000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-31-0x0000000005590000-0x0000000005591000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-29-0x0000000005520000-0x0000000005521000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-125-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-120-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-30-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-27-0x0000000005510000-0x0000000005511000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-28-0x0000000005530000-0x0000000005531000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-22-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-116-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-24-0x0000000005540000-0x0000000005541000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3080-23-0x0000000000E30000-0x00000000012FE000-memory.dmp
                                              Filesize

                                              4.8MB

                                            • memory/3080-25-0x0000000005550000-0x0000000005551000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3248-189-0x00000292306F0000-0x0000029230700000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3248-181-0x00007FFB4B720000-0x00007FFB4C10C000-memory.dmp
                                              Filesize

                                              9.9MB

                                            • memory/3248-233-0x00000292306F0000-0x0000029230700000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3248-187-0x00000292308A0000-0x00000292308C2000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/3248-191-0x00000292306F0000-0x0000029230700000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3248-338-0x00007FFB4B720000-0x00007FFB4C10C000-memory.dmp
                                              Filesize

                                              9.9MB

                                            • memory/3248-311-0x0000029230A30000-0x0000029230A3A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/3248-295-0x0000029230BD0000-0x0000029230BE2000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3248-205-0x0000029230A50000-0x0000029230AC6000-memory.dmp
                                              Filesize

                                              472KB

                                            • memory/3352-155-0x0000018656D00000-0x0000018656D10000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3352-176-0x0000018656E00000-0x0000018656E10000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3656-121-0x0000000000F20000-0x00000000013D8000-memory.dmp
                                              Filesize

                                              4.7MB

                                            • memory/3656-126-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-128-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-129-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-130-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-131-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-140-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-127-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-178-0x0000000000F20000-0x00000000013D8000-memory.dmp
                                              Filesize

                                              4.7MB

                                            • memory/3656-152-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3656-148-0x0000000000F20000-0x00000000013D8000-memory.dmp
                                              Filesize

                                              4.7MB

                                            • memory/3656-151-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5448-711-0x0000000001260000-0x0000000001718000-memory.dmp
                                              Filesize

                                              4.7MB

                                            • memory/5448-712-0x0000000001260000-0x0000000001718000-memory.dmp
                                              Filesize

                                              4.7MB