Analysis

  • max time kernel
    74s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 23:34

General

  • Target

    bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe

  • Size

    1.8MB

  • MD5

    da3a4922260236756281fd86faee9f41

  • SHA1

    c3e479cd6cf9bbc27a090ac448e02f3baa4ad359

  • SHA256

    bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385

  • SHA512

    bb844606c9280a8c9c8fa6e7934ec1f711f7aa37c5ad381f2e8318433d05f5c6c09cdb3bb7190d223f9cc037502be138fdd8bce1bf293eb6f75454bdd06f5eba

  • SSDEEP

    49152:68msgNotrCH2v7UooOLf5k5fYE9Kw5ODE7BFQxXwo:9yJWvobOTiYcWE7YXw

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 29 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe
    "C:\Users\Admin\AppData\Local\Temp\bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:240
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:1980
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:948
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:5564
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:3472
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2072
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:1488
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                4⤵
                  PID:2156
                • C:\Users\Admin\AppData\Local\Temp\1000042001\b9fa20713b.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\b9fa20713b.exe"
                  4⤵
                    PID:1520
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                      PID:3736
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                          PID:2464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb9ad73cb8,0x7ffb9ad73cc8,0x7ffb9ad73cd8
                            6⤵
                              PID:4560
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:2
                              6⤵
                                PID:2020
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
                                6⤵
                                  PID:5104
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:8
                                  6⤵
                                    PID:3928
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
                                    6⤵
                                      PID:4712
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                                      6⤵
                                        PID:4996
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                                        6⤵
                                          PID:5496
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                                          6⤵
                                            PID:6068
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                                            6⤵
                                              PID:2968
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                              6⤵
                                                PID:5644
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                                6⤵
                                                  PID:2776
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                                  6⤵
                                                    PID:5392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                                                    6⤵
                                                      PID:4800
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                                      6⤵
                                                        PID:3348
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:1
                                                        6⤵
                                                          PID:5592
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,605005992136584893,6550616446681086314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 /prefetch:8
                                                          6⤵
                                                            PID:5992
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                          5⤵
                                                            PID:276
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb9ad73cb8,0x7ffb9ad73cc8,0x7ffb9ad73cd8
                                                              6⤵
                                                                PID:3148
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,14081936544767973269,11066456416587138181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 /prefetch:3
                                                                6⤵
                                                                  PID:5356
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                5⤵
                                                                  PID:2148
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xb8,0x10c,0x7ffb9ad73cb8,0x7ffb9ad73cc8,0x7ffb9ad73cd8
                                                                    6⤵
                                                                      PID:4144
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1404,10371447051716693735,2120077647474456256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1396 /prefetch:3
                                                                      6⤵
                                                                        PID:6004
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                    4⤵
                                                                      PID:4504
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                      4⤵
                                                                        PID:600
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                          5⤵
                                                                            PID:5288
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh wlan show profiles
                                                                              6⤵
                                                                                PID:2432
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                                                                                6⤵
                                                                                  PID:2924
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                              4⤵
                                                                                PID:5744
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                            2⤵
                                                                              PID:5020
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                3⤵
                                                                                  PID:1600
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh wlan show profiles
                                                                                    4⤵
                                                                                      PID:832
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                                                                                      4⤵
                                                                                        PID:4504
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                                    2⤵
                                                                                      PID:2036
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                                      2⤵
                                                                                        PID:2140
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                                                        2⤵
                                                                                          PID:3932
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:1932
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                          2⤵
                                                                                            PID:4732
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                                            2⤵
                                                                                              PID:3356
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                                              2⤵
                                                                                                PID:5192
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  3⤵
                                                                                                    PID:4708
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                                                                  2⤵
                                                                                                    PID:4928
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                                                      3⤵
                                                                                                        PID:2348
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                                                        3⤵
                                                                                                          PID:5968
                                                                                                        • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                                                          3⤵
                                                                                                            PID:1288
                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                              4⤵
                                                                                                                PID:2108
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                4⤵
                                                                                                                  PID:6632
                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                    5⤵
                                                                                                                      PID:3508
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                                                                    4⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:6640
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                                                                    4⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5900
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    C:\Windows\system32\sc.exe stop eventlog
                                                                                                                    4⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5724
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                                                                    4⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:6088
                                                                                                                • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5360
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2252
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5528
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                    1⤵
                                                                                                                      PID:6464
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                      1⤵
                                                                                                                        PID:6944
                                                                                                                      • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                        C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                        1⤵
                                                                                                                          PID:5992
                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                            2⤵
                                                                                                                              PID:6180

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                          Execution

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Create or Modify System Process

                                                                                                                          2
                                                                                                                          T1543

                                                                                                                          Windows Service

                                                                                                                          2
                                                                                                                          T1543.003

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Privilege Escalation

                                                                                                                          Create or Modify System Process

                                                                                                                          2
                                                                                                                          T1543

                                                                                                                          Windows Service

                                                                                                                          2
                                                                                                                          T1543.003

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          2
                                                                                                                          T1497

                                                                                                                          Impair Defenses

                                                                                                                          1
                                                                                                                          T1562

                                                                                                                          Modify Registry

                                                                                                                          2
                                                                                                                          T1112

                                                                                                                          Subvert Trust Controls

                                                                                                                          1
                                                                                                                          T1553

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1553.004

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          3
                                                                                                                          T1012

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          2
                                                                                                                          T1497

                                                                                                                          System Information Discovery

                                                                                                                          2
                                                                                                                          T1082

                                                                                                                          Impact

                                                                                                                          Service Stop

                                                                                                                          1
                                                                                                                          T1489

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            577e1c0c1d7ab0053d280fcc67377478

                                                                                                                            SHA1

                                                                                                                            60032085bb950466bba9185ba965e228ec8915e5

                                                                                                                            SHA256

                                                                                                                            1d2022a0870c1a97ae10e8df444b8ba182536ed838a749ad1e972c0ded85e158

                                                                                                                            SHA512

                                                                                                                            39d3fd2d96aee014068f3fda389a40e3173c6ce5b200724c433c48ddffe864edfc6207bb0612b8a811ce41746b7771b81bce1b9cb71a28f07a251a607ce51ef5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            d4604cbec2768d84c36d8ab35dfed413

                                                                                                                            SHA1

                                                                                                                            a5b3db6d2a1fa5a8de9999966172239a9b1340c2

                                                                                                                            SHA256

                                                                                                                            4ea5e5f1ba02111bc2bc9320ae9a1ca7294d6b3afedc128717b4c6c9df70bde2

                                                                                                                            SHA512

                                                                                                                            c8004e23dc8a51948a2a582a8ce6ebe1d2546e4c1c60e40c6583f5de1e29c0df20650d5cb36e5d2db3fa6b29b958acc3afd307c66f48c168e68cbb6bcfc52855

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            6c1d952b0fda1e128a24458793b62429

                                                                                                                            SHA1

                                                                                                                            969ed7b102b50ec4700a76bf8071444866f90cc4

                                                                                                                            SHA256

                                                                                                                            6def105f6e6e1a82a25ad9d4cc34fe32dd5de30a2c6013dc97e580ee95ae55b4

                                                                                                                            SHA512

                                                                                                                            c263fb489ceabb847a6ac0941bc7e3385c09e677695f491442100bbfb5925dbfae4d224c9ae3093c01859109a53200d86916ffa249a9aacd44604f337d563201

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            f838fcab041006bb4f7d3add45edeccf

                                                                                                                            SHA1

                                                                                                                            c6c35aae7d891633b425fc189655104e138e93b9

                                                                                                                            SHA256

                                                                                                                            7f18f8cdf7ae414b78ffdbfd65fdb3ad95c8383efc71d037f60a49f76650485c

                                                                                                                            SHA512

                                                                                                                            eca0d520bdc7c420bfe7755955ef74ed52b29bcb6d48b417c86a8801bdff4b8a3bba727c8438e5643a915dee69c8a94b285fe830fcd061d6ec699b071d14338d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            6e640bcfdc22064b34c23c315c3f7a36

                                                                                                                            SHA1

                                                                                                                            bf3273b7567fa6b0abe11a04d84f9929ed145493

                                                                                                                            SHA256

                                                                                                                            a4b8cb84373dfb99041a06fcaff300b6317c1dad81806aabeb5627c694175c83

                                                                                                                            SHA512

                                                                                                                            21260c1580bd02c416a80b5fdde6e0540b27d995a987987fc4f113cee69defc43be84f7c054ed39e4529563bbc17f62665912cb361ccd02bf35ea7a78980111c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            0f44aa9f37fd83cfe6f093caf39a8cdc

                                                                                                                            SHA1

                                                                                                                            ed7c7b130c525f67e1b82e6658104915da422122

                                                                                                                            SHA256

                                                                                                                            c91201985d7d1cb19c26eecf66daef1328d1814f87a0c898b3fe47180e88bd76

                                                                                                                            SHA512

                                                                                                                            7f48a61a7cfd4dc729171a5e1129ba24f519c06e01b79bad32296d59d3c2eedb80dcca2f0d1b5f1fecbe27cf2e1686932dbae1531df25e1b6baf416dba531263

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe591b7d.TMP
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            9c9f813f03ba4fe4565b69cd012b93f2

                                                                                                                            SHA1

                                                                                                                            883c5b6c6ea7f490af94732b3d73914dfcd0d029

                                                                                                                            SHA256

                                                                                                                            8665fcee33224c5211a408254f037819c96062ce4e958f176e62101a1236f074

                                                                                                                            SHA512

                                                                                                                            ac4ca44bc13adb1c0ae7b8a712a66fc808718abf0616ca82c35e8d05233194eb2d78b098deb973438132b09f995974684c8b5592a2f5dd4783d003bc9b772060

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                            SHA1

                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                            SHA256

                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                            SHA512

                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            516fbc1b5ecdb33a78398ad7635e8d1e

                                                                                                                            SHA1

                                                                                                                            f54759d8a2a849ad2e9e2631eecd05e0515506a9

                                                                                                                            SHA256

                                                                                                                            d7e1b9c6334cdb5605f5add6904818806de56de1c95b4580caa161fc99a9656a

                                                                                                                            SHA512

                                                                                                                            5f176ab62de45074571a28a99bca1e8074bc16a13658745fe57c97e20efdf3526b73c1f9b5061116931eb9ac41168f0e3231db886e39b63922cf18ac2ad380bc

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            38850f496a1fe645b645519947103f72

                                                                                                                            SHA1

                                                                                                                            81676018db82271ad8056ab7b03c92c55788f7c6

                                                                                                                            SHA256

                                                                                                                            8e2068444fe26ca41b729b9e3a098879a56c8128a846a809251f160e49465c41

                                                                                                                            SHA512

                                                                                                                            a5ddfd31ff96a5b71d9056c64cdae9b0a0d2fa83f299a8e0b735d22afb85facd129c686ee12a2ea68a844e70aad296e464829dcb57a36f94706636b859375a0f

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            20b036542b67287ecb29f16c34316480

                                                                                                                            SHA1

                                                                                                                            53a3418986af2b60e38c66bbe2923a3e2a6fdc55

                                                                                                                            SHA256

                                                                                                                            3259564d09b6099692217f14e2683f73148fcb9bc22890e4c9616e2072b437c5

                                                                                                                            SHA512

                                                                                                                            e68d9ffc988c01b4dcc7353796a76ff270b68add8987c2c085fac6dc0b817106db4344d6b0480733e6994e3891230dd703b812891e6371f6de0e37dcd8d5d4fa

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            a5d7182fb006a0be17fa085157bb0af5

                                                                                                                            SHA1

                                                                                                                            8d02fb060adf41c0761fc3dcd677a55bd9fe77f6

                                                                                                                            SHA256

                                                                                                                            415fffca89e777a8e879f427171328f5cc77ed4b1121d820281ddf5276e5bfe7

                                                                                                                            SHA512

                                                                                                                            00a789562ec2359e23d0ced8738b6ef6df66026a1972fc7ec48f52f68ddb69535d068a90c7efb421372762b89082fa4b500595cf331e246245b45df662dd9b1a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            da3a4922260236756281fd86faee9f41

                                                                                                                            SHA1

                                                                                                                            c3e479cd6cf9bbc27a090ac448e02f3baa4ad359

                                                                                                                            SHA256

                                                                                                                            bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385

                                                                                                                            SHA512

                                                                                                                            bb844606c9280a8c9c8fa6e7934ec1f711f7aa37c5ad381f2e8318433d05f5c6c09cdb3bb7190d223f9cc037502be138fdd8bce1bf293eb6f75454bdd06f5eba

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                            Filesize

                                                                                                                            894KB

                                                                                                                            MD5

                                                                                                                            2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                            SHA1

                                                                                                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                            SHA256

                                                                                                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                            SHA512

                                                                                                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                            Filesize

                                                                                                                            2.9MB

                                                                                                                            MD5

                                                                                                                            1eca5bbc8b87c5082ccb4a83c6809f4a

                                                                                                                            SHA1

                                                                                                                            239471b6358881c5d0fac5f0a4f9cf3caa996f59

                                                                                                                            SHA256

                                                                                                                            1a85b6ab064307abc8bee513bbf1eaa055b7ad90858cc0038a953b839f6ad837

                                                                                                                            SHA512

                                                                                                                            47b9fcf6e3a4d823c06e59e9474b4842c64dd3178e409ebc0e70a7b8b0e3ca0233c6bdbe61ed83a2c09b1a17d628a35f9965afa77c467174cb65b63b22431cf7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                            Filesize

                                                                                                                            1.7MB

                                                                                                                            MD5

                                                                                                                            85a15f080b09acace350ab30460c8996

                                                                                                                            SHA1

                                                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                            SHA256

                                                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                            SHA512

                                                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            800b4037bb26bcaf5395a7e0979efd99

                                                                                                                            SHA1

                                                                                                                            43c77e1a3b9fc916fdc896cb97a0e5c51827145c

                                                                                                                            SHA256

                                                                                                                            18e5c80e9f026e16424bf50caf7d51998d32eafe2bef6def20173bb0b3d7833f

                                                                                                                            SHA512

                                                                                                                            2c19dd6ec7cfdb312f5ed0213402d7f04672e63219d473cff923d9cdf1c252ec0dac0dc9c9f18b8e12a467b5f0df15b2d2b658b1f14bc0d747d43a6b82d3ca63

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                            Filesize

                                                                                                                            301KB

                                                                                                                            MD5

                                                                                                                            832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                            SHA1

                                                                                                                            b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                            SHA256

                                                                                                                            2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                            SHA512

                                                                                                                            3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                            Filesize

                                                                                                                            499KB

                                                                                                                            MD5

                                                                                                                            83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                            SHA1

                                                                                                                            46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                            SHA256

                                                                                                                            09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                            SHA512

                                                                                                                            705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                            Filesize

                                                                                                                            418KB

                                                                                                                            MD5

                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                            SHA1

                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                            SHA256

                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                            SHA512

                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                            Filesize

                                                                                                                            296B

                                                                                                                            MD5

                                                                                                                            f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                            SHA1

                                                                                                                            3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                            SHA256

                                                                                                                            fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                            SHA512

                                                                                                                            aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                            Filesize

                                                                                                                            2.8MB

                                                                                                                            MD5

                                                                                                                            1e1152424d7721a51a154a725fe2465e

                                                                                                                            SHA1

                                                                                                                            62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                            SHA256

                                                                                                                            674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                            SHA512

                                                                                                                            752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                            Filesize

                                                                                                                            464KB

                                                                                                                            MD5

                                                                                                                            c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                            SHA1

                                                                                                                            0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                            SHA256

                                                                                                                            afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                            SHA512

                                                                                                                            a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                            Filesize

                                                                                                                            2.6MB

                                                                                                                            MD5

                                                                                                                            55e393da1714013720ddf266c7906f43

                                                                                                                            SHA1

                                                                                                                            91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                            SHA256

                                                                                                                            6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                            SHA512

                                                                                                                            40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp79A0.tmp
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                            SHA1

                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                            SHA256

                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                            SHA512

                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ep2r35wo.owq.ps1
                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3507.tmp
                                                                                                                            Filesize

                                                                                                                            92KB

                                                                                                                            MD5

                                                                                                                            4a857a29a50967d93837ee853569c1c3

                                                                                                                            SHA1

                                                                                                                            3654882c41d802511619523c944c305393a54b4b

                                                                                                                            SHA256

                                                                                                                            64ecfff4375d3548a9fc27b028b2f093a208fa93d9877c2c2bc267459efa3df4

                                                                                                                            SHA512

                                                                                                                            cc49feb7564eb644f79a7c9ebd4b48d8edd83f7c7dbc272b2e58adf506b9376e2e0e15ebf4df0cf2dceed2e4b9412d92b2e2c2bbb86f598c07f8e5a0b83c8cd0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3616.tmp
                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                            MD5

                                                                                                                            d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                            SHA1

                                                                                                                            23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                            SHA256

                                                                                                                            0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                            SHA512

                                                                                                                            40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpA1EA.tmp
                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            02d2c46697e3714e49f46b680b9a6b83

                                                                                                                            SHA1

                                                                                                                            84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                            SHA256

                                                                                                                            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                            SHA512

                                                                                                                            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpA364.tmp
                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                            SHA1

                                                                                                                            46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                            SHA256

                                                                                                                            3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                            SHA512

                                                                                                                            916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpCEA9.tmp
                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            22be08f683bcc01d7a9799bbd2c10041

                                                                                                                            SHA1

                                                                                                                            2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                            SHA256

                                                                                                                            451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                            SHA512

                                                                                                                            0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpD5E3.tmp
                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                            MD5

                                                                                                                            87210e9e528a4ddb09c6b671937c79c6

                                                                                                                            SHA1

                                                                                                                            3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                            SHA256

                                                                                                                            eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                            SHA512

                                                                                                                            f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                            Filesize

                                                                                                                            109KB

                                                                                                                            MD5

                                                                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                            SHA1

                                                                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                            SHA256

                                                                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                            SHA512

                                                                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                                                                            SHA1

                                                                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                            SHA256

                                                                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                            SHA512

                                                                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-627134735-902745853-4257352768-1000\76b53b3ec448f7ccdda2063b15d2bfc3_131bb638-7222-41ed-aa1f-695bd9371c22
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            7b0633cf107ee99df4c766ee786c51f8

                                                                                                                            SHA1

                                                                                                                            f2398e13505b34bdbc1d31a03735c24a498dbcc5

                                                                                                                            SHA256

                                                                                                                            5f201e5a5ba1b16383e0a469b62adab0874e5a2b92040ccee5e0c7aa96786e93

                                                                                                                            SHA512

                                                                                                                            9cb6f95096abbbd681c4e585d334a8e463b40e1682a504191bb1c601064c76faa443fa372ed0fff483ea1734d650c1bc230fd516d0c8bad7cbe7db5c0bebd031

                                                                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                            Filesize

                                                                                                                            2.5MB

                                                                                                                            MD5

                                                                                                                            6fd62e635b39a02ba8cac6fc124c9475

                                                                                                                            SHA1

                                                                                                                            e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                                                            SHA256

                                                                                                                            78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                                                            SHA512

                                                                                                                            e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                            Filesize

                                                                                                                            109KB

                                                                                                                            MD5

                                                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                                                            SHA1

                                                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                            SHA256

                                                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                            SHA512

                                                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                                                            SHA1

                                                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                            SHA256

                                                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                            SHA512

                                                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                          • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                                            Filesize

                                                                                                                            95KB

                                                                                                                            MD5

                                                                                                                            184ac479b3a878e9ac5535770ca34a2b

                                                                                                                            SHA1

                                                                                                                            1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                                                            SHA256

                                                                                                                            8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                                                            SHA512

                                                                                                                            e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                            Filesize

                                                                                                                            541KB

                                                                                                                            MD5

                                                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                                                            SHA1

                                                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                            SHA256

                                                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                            SHA512

                                                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                            MD5

                                                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                            SHA1

                                                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                            SHA256

                                                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                            SHA512

                                                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            c4a4815a0af962b32f7391fab2957bc8

                                                                                                                            SHA1

                                                                                                                            c210c341edb6462ddf81282ebedd5aeb9b292fec

                                                                                                                            SHA256

                                                                                                                            f6b3a5f9e4b6a276e8dd5c2735622e304cfb8ca63de7d8203670d9a0b816fc34

                                                                                                                            SHA512

                                                                                                                            46d7e14878be0138ef478b91828bb5df3d0d8368979cf0433993fc916fd8aa0b3cac16e1831e3be00d8dec5789faa4e1f05dd24556e99fae42cbfe1df32c5d10

                                                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            2c08e13713d4c8ac72ddf66d8d55a647

                                                                                                                            SHA1

                                                                                                                            71f4f8792d348b304c385fa18d8c20ec7c180fff

                                                                                                                            SHA256

                                                                                                                            1ef3acd041ffe9c562b277c0df3ea08f457cacae1a98d221c8e50d09719fae63

                                                                                                                            SHA512

                                                                                                                            51f39c468c0c59cacc175be6dcceb3f2cf29e4d82dfa1ddc599498b281a8330a8fec0109fd318fc686784cbc9bdaf06bc1f30f18d77bb79383586c1f8eabc45a

                                                                                                                          • \??\pipe\LOCAL\crashpad_2464_WCLGKQYIINYBANJF
                                                                                                                            MD5

                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                            SHA1

                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                            SHA256

                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                            SHA512

                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                          • memory/240-10-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-0-0x00000000003B0000-0x0000000000870000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/240-1-0x0000000076F86000-0x0000000076F88000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/240-2-0x00000000003B0000-0x0000000000870000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/240-3-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-4-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-5-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-6-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-8-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-7-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-9-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/240-15-0x00000000003B0000-0x0000000000870000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/948-157-0x0000000006180000-0x000000000628A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/948-106-0x0000000004A80000-0x0000000004B12000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/948-104-0x0000000072680000-0x0000000072E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/948-149-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/948-103-0x00000000000B0000-0x0000000000102000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            328KB

                                                                                                                          • memory/948-121-0x0000000004B40000-0x0000000004B4A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/948-158-0x00000000060C0000-0x00000000060D2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/948-159-0x0000000006120000-0x000000000615C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                          • memory/948-120-0x0000000004A30000-0x0000000004A40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/948-169-0x0000000006290000-0x00000000062DC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/948-155-0x0000000006630000-0x0000000006C48000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.1MB

                                                                                                                          • memory/948-105-0x0000000004F50000-0x00000000054F6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/948-143-0x0000000005600000-0x0000000005676000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/1488-443-0x00000000003A0000-0x0000000000864000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/1488-689-0x00000000003A0000-0x0000000000864000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/1520-576-0x0000000000DF0000-0x0000000001187000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-47-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-634-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-418-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-145-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-207-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/1980-48-0x00000000005A0000-0x0000000000937000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.6MB

                                                                                                                          • memory/2036-194-0x0000000000520000-0x0000000000570000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            320KB

                                                                                                                          • memory/2036-195-0x0000000072680000-0x0000000072E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/2068-727-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-23-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-21-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-19-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-279-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-100-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-518-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-22-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-25-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-26-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-24-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-18-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2068-27-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-20-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2068-81-0x00000000000D0000-0x0000000000590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2072-151-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-223-0x0000000000830000-0x0000000000CF4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2072-150-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-182-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-148-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-146-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-144-0x0000000000830000-0x0000000000CF4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2072-156-0x0000000000830000-0x0000000000CF4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/2072-152-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2072-147-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2456-203-0x00000000032D0000-0x00000000052D0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32.0MB

                                                                                                                          • memory/2456-79-0x00000000032D0000-0x00000000052D0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32.0MB

                                                                                                                          • memory/2456-68-0x0000000000A60000-0x0000000000C1C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.7MB

                                                                                                                          • memory/2456-69-0x0000000072680000-0x0000000072E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/2456-70-0x00000000057F0000-0x0000000005800000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/2456-78-0x0000000072680000-0x0000000072E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3356-672-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-666-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-517-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-494-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-574-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-509-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-583-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-585-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-594-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-485-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-482-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-631-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-642-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-758-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-523-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-532-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-685-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-551-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-556-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-554-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-639-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-558-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-710-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-734-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/3356-746-0x00000000059A0000-0x0000000005BB6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4028-124-0x0000000000540000-0x00000000005CC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            560KB

                                                                                                                          • memory/4028-142-0x0000000000E10000-0x0000000000E20000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4028-127-0x00007FFB9F930000-0x00007FFBA03F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4028-196-0x000000001D840000-0x000000001D94A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/4028-197-0x000000001C0B0000-0x000000001C0C2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/4028-200-0x000000001C300000-0x000000001C33C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                          • memory/4208-82-0x0000000072680000-0x0000000072E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/4208-80-0x00000000051A0000-0x00000000051B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4208-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/4208-208-0x00000000051A0000-0x00000000051B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4504-549-0x0000000000930000-0x0000000000DF0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.8MB

                                                                                                                          • memory/4708-641-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            320KB