Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 15:07

General

  • Target

    767109f4f35c54cb3b58635dbbc26e47441cf9ea6c620dd42cb697f72506b505.exe

  • Size

    1.8MB

  • MD5

    ec1b525083229e5484cb3cd7e2619596

  • SHA1

    d298601c571331ba7cf09250eb20c541197a6035

  • SHA256

    767109f4f35c54cb3b58635dbbc26e47441cf9ea6c620dd42cb697f72506b505

  • SHA512

    6eb1ba30fa3516c0e8178403797c2abd6eca69e935f0dd3cecee1ae6cb49f113dd215b66dbdf20e9847a2d0f25efd7d46965d013136a7bf23a91ce04df28fd49

  • SSDEEP

    49152:mg3fjaa2gjscInSCQ3txytmPrIp0KeVeYZZQs4yw:m2+arsjSCctx2mDIpWpn74yw

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\767109f4f35c54cb3b58635dbbc26e47441cf9ea6c620dd42cb697f72506b505.exe
    "C:\Users\Admin\AppData\Local\Temp\767109f4f35c54cb3b58635dbbc26e47441cf9ea6c620dd42cb697f72506b505.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Users\Admin\AppData\Local\Temp\1000042001\3d3de2df40.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\3d3de2df40.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4820
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:5060
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabf5746f8,0x7ffabf574708,0x7ffabf574718
            5⤵
              PID:4832
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:2
              5⤵
                PID:4984
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4572
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
                5⤵
                  PID:544
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                  5⤵
                    PID:1224
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                    5⤵
                      PID:956
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                      5⤵
                        PID:5744
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:1
                        5⤵
                          PID:5820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                          5⤵
                            PID:6036
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                            5⤵
                              PID:6116
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:8
                              5⤵
                                PID:3264
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                5⤵
                                  PID:720
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                  5⤵
                                    PID:4852
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                                    5⤵
                                      PID:384
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,10971936233846096096,17806155068790461979,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                      5⤵
                                        PID:956
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1944
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabf5746f8,0x7ffabf574708,0x7ffabf574718
                                        5⤵
                                          PID:1180
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,13433440499907254741,18138538388640646592,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
                                          5⤵
                                            PID:5160
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,13433440499907254741,18138538388640646592,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5168
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1440
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabf5746f8,0x7ffabf574708,0x7ffabf574718
                                            5⤵
                                              PID:3380
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,15555758098894265669,16951636451839239460,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5404
                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5932
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                          3⤵
                                          • Loads dropped DLL
                                          PID:3936
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5488
                                            • C:\Windows\system32\netsh.exe
                                              netsh wlan show profiles
                                              5⤵
                                                PID:5956
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5864
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:1124
                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4584
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:5380
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:5656
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5016
                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              PID:6000
                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2224
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                • Checks computer location settings
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4612
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3924
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5532
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                  4⤵
                                                    PID:3196
                                                    • C:\Windows\SysWOW64\choice.exe
                                                      choice /C Y /N /D Y /T 3
                                                      5⤵
                                                        PID:1476
                                                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5956
                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:508
                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4492
                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4720
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2496
                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  PID:2848
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:4744
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:5380
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5976
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      4⤵
                                                        PID:4884
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5428
                                                  • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2344
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                      3⤵
                                                        PID:5916
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                        3⤵
                                                          PID:4972
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 2180
                                                            4⤵
                                                            • Program crash
                                                            PID:6040
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                        2⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        PID:5424
                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1256
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4972 -ip 4972
                                                      1⤵
                                                        PID:5292
                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:6032
                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:5140

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        279e783b0129b64a8529800a88fbf1ee

                                                        SHA1

                                                        204c62ec8cef8467e5729cad52adae293178744f

                                                        SHA256

                                                        3619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932

                                                        SHA512

                                                        32730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        cbec32729772aa6c576e97df4fef48f5

                                                        SHA1

                                                        6ec173d5313f27ba1e46ad66c7bbe7c0a9767dba

                                                        SHA256

                                                        d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e

                                                        SHA512

                                                        425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                        Filesize

                                                        984B

                                                        MD5

                                                        7d44eee9a797d1b988e6766e8277671c

                                                        SHA1

                                                        a6d6a3237be573d96be0bedb3bf69ac201bb65c3

                                                        SHA256

                                                        a7c7f2da4bbcfb89a6ee2ef21a219329e535fb30fceea5b38df59b21c8562ff1

                                                        SHA512

                                                        b0b1b650652b51667b9467ca8cbf3f92e55171d04ca01b727972c7316bb94c6770007de83225a9b7ece983dbe2f4d1f542d00181193673c1ed1e6bf11e75b51f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                        Filesize

                                                        20KB

                                                        MD5

                                                        8644c2f4f0c8c8850e42e7bb23339abe

                                                        SHA1

                                                        4a7ffc1b59c4b81c311b86adecba451017ededb2

                                                        SHA256

                                                        faf9771c0d98b00f49aa4b971c09aa7a8d314a49089f6235f601f9e1b4db18a6

                                                        SHA512

                                                        1bf34e766d77cb37cdfaea39fcf0d5522fb8e2f2d1ef2575813dc1e5b7a5a4ede4241d95f934cf589e4d39d7ee641d7f0f369dcfa2e2835ddb45212c9925594c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        7KB

                                                        MD5

                                                        85fa9290ecc5ab080f836c18915fc68e

                                                        SHA1

                                                        db587cb8d2f092aa601da0c4fb640ae4d1044eea

                                                        SHA256

                                                        51097feac71311192430c0c000dcbe5434b2b6152c3eb0b341f9ffab33cd2961

                                                        SHA512

                                                        3ed7c9928817b5f886db53f072f1fe49d1a090a29b643f8f2770027c61f998aff86439b90afc896899e9869ab569c6c27d951bdfb51b97eb1127fa897d81fb24

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        6KB

                                                        MD5

                                                        a504de1c65df583ea17c931fa830c241

                                                        SHA1

                                                        18b0c77ff2ea134033798a76be9603792330e676

                                                        SHA256

                                                        457a87977f20c6f0cb128766543b3d7619d353ade957574aabdb88d00d5b0844

                                                        SHA512

                                                        e49432aa2694480bf50a764c32f9b53946a534af39ae15d4772ea0296468c83b2bb6fe9b537662da86a8abba9c26c3723df9ffb110299d5d64e30d450b5cd21d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                        Filesize

                                                        707B

                                                        MD5

                                                        3db76a0ebb5e374ce9c1248807ca407a

                                                        SHA1

                                                        f2ef3af4f22ec8f8b8fa838763a88f13ff24c66d

                                                        SHA256

                                                        bab2aff3c581db701d992935e2ef01d2d5a0917e801ae7a679045656bf4640bc

                                                        SHA512

                                                        225f3700a31851fc3f89edec73795a69bb6965ec50e7b5f4e56134084fab26ea15325f1920cdd008839994f00c0f74031ebda0295fa5e5c82605c42fcf4c72e0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                        Filesize

                                                        707B

                                                        MD5

                                                        9d7def7985469e861ea3e86b75f03015

                                                        SHA1

                                                        968cfbd32d562e9cbbcb90cda06b3d9630e28ec4

                                                        SHA256

                                                        d5c6b5fba4acf8bc3f3c524aee1adbe96a104534f410be32df7fab421bacbea2

                                                        SHA512

                                                        8b95a9cb1733ce0fc05bede9bfd6472d095ac7369764d60e571304b3a4a4de56053eb83b88e914943711000d7bb8578e3f7a9209f18630ec355e1568206e6a1f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c534.TMP
                                                        Filesize

                                                        707B

                                                        MD5

                                                        f96027fb200f6387de1902358ca0957b

                                                        SHA1

                                                        e866b1fd1b8e09e38f50f6183cf2da3fb071503f

                                                        SHA256

                                                        8e5c67437c7641326f4aa5c08269e3d76197ffd39291139a42799725894c0323

                                                        SHA512

                                                        372649e206419c611cde0de9e0ca38f761429fabe3cd912e5d2309685131ed3fc6975fe88749fb29cf89458cd9d7fa0c907d7b2e273b31701075ea73fdfe36c6

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                        Filesize

                                                        16B

                                                        MD5

                                                        6752a1d65b201c13b62ea44016eb221f

                                                        SHA1

                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                        SHA256

                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                        SHA512

                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        8KB

                                                        MD5

                                                        65e93eb46e933b9e8258f1cbdf6c7b82

                                                        SHA1

                                                        8890d3018dbc0d92d396197269b4e634edc32116

                                                        SHA256

                                                        04c23b0bea8bfecdc5fb131ef8ce5814dbd9a707b6b77938a7a1714df0a666e8

                                                        SHA512

                                                        fe30f66a8a3b230b03f037c31b43163f11464bf6f09c811324a84c19161551ce244d1a1b66c7164d19f3dbe5b56bfbb1379aafec5d4ed6bf4199acde7cc2a38d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        8KB

                                                        MD5

                                                        e4d59a6ac98e15e58ea466d4d3dae286

                                                        SHA1

                                                        1238983bc09fd6181a54e029a8cdbff6f184d578

                                                        SHA256

                                                        f7309c6480b8f8edb2f376cb6a9dd845c6d21b839f299d5f6ed0bdb0c6d06e06

                                                        SHA512

                                                        dbe8beaa5d6456dd936bb1b91af6f019f546e056a8b8e9895a6410f3461e5310fb6b947fadcbc8499e23e61f8824864c6581c6d58bf7bcb20ee941279a994e76

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        e9125f2e74c4711464df3288e22de7c2

                                                        SHA1

                                                        7f231e0811528e7b5497f6ccb4826b319c2cd397

                                                        SHA256

                                                        423ef1cb69ba60d91ec08494e9ee319e88033b225887ffd019c38dce0d76a52b

                                                        SHA512

                                                        d1b23ea1736455c28598a13411c90da10b15ef8fbc1624f6935f2371ec7d845b7c3078439c6866460ba215a69e6fc4271080fed84867fce0cb3c4137fdd11cbd

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        074918be169d2741110a9c6cc29078ea

                                                        SHA1

                                                        f0003ddd892539ea481d382521903b06a30e5cd9

                                                        SHA256

                                                        72d761e8a43d6afedfda0173552b553065982613c003e7f59b564f9e4a5f1cf0

                                                        SHA512

                                                        343613408d405d0a119a45717fa43282f1be793c5899fe49616ed1f0ff37224c358fec17c9e0c4bd5949cce4a28fea3c56b0efb55be4ff02d6e9b197b7ea815d

                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        ec1b525083229e5484cb3cd7e2619596

                                                        SHA1

                                                        d298601c571331ba7cf09250eb20c541197a6035

                                                        SHA256

                                                        767109f4f35c54cb3b58635dbbc26e47441cf9ea6c620dd42cb697f72506b505

                                                        SHA512

                                                        6eb1ba30fa3516c0e8178403797c2abd6eca69e935f0dd3cecee1ae6cb49f113dd215b66dbdf20e9847a2d0f25efd7d46965d013136a7bf23a91ce04df28fd49

                                                      • C:\Users\Admin\AppData\Local\Temp\1000042001\3d3de2df40.exe
                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        e4d5ca0dc00dc6ce5584a0d04bb8bade

                                                        SHA1

                                                        93c1fa67c9650a5efbad94a641b104901d8449f2

                                                        SHA256

                                                        8551d3642c4bb73322527055bfc45a039e7749c9b20185fe9034f39c9758e6dd

                                                        SHA512

                                                        0d9ebd5bf09909bb906c5aa13ec4b5d7659e20d6b81c6c859160f9ce910b8b8e1c500e28c8b90f0d40ad3dcf644873bfc2786b05b75a80a5ee9e533790111ea9

                                                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                        Filesize

                                                        894KB

                                                        MD5

                                                        2f8912af892c160c1c24c9f38a60c1ab

                                                        SHA1

                                                        d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                        SHA256

                                                        59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                        SHA512

                                                        0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                      • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                        Filesize

                                                        1.9MB

                                                        MD5

                                                        864674e8be395eb28bb181184add5c01

                                                        SHA1

                                                        79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                        SHA256

                                                        7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                        SHA512

                                                        7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        85a15f080b09acace350ab30460c8996

                                                        SHA1

                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                        SHA256

                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                        SHA512

                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                        Filesize

                                                        301KB

                                                        MD5

                                                        832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                        SHA1

                                                        b622a406927fbb8f6cd5081bd4455fb831948fca

                                                        SHA256

                                                        2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                        SHA512

                                                        3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                        Filesize

                                                        499KB

                                                        MD5

                                                        83d0b41c7a3a0d29a268b49a313c5de5

                                                        SHA1

                                                        46f3251c771b67b40b1f3268caef8046174909a5

                                                        SHA256

                                                        09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                        SHA512

                                                        705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                        Filesize

                                                        464KB

                                                        MD5

                                                        c084d6f6ba40534fbfc5a64b21ef99ab

                                                        SHA1

                                                        0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                        SHA256

                                                        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                        SHA512

                                                        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        Filesize

                                                        418KB

                                                        MD5

                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                        SHA1

                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                        SHA256

                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                        SHA512

                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                      • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                        Filesize

                                                        4.6MB

                                                        MD5

                                                        0c2d303852f827c4852bf46550ea2ed8

                                                        SHA1

                                                        7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                        SHA256

                                                        194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                        SHA512

                                                        c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp4CD3.tmp
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        1420d30f964eac2c85b2ccfe968eebce

                                                        SHA1

                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                        SHA256

                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                        SHA512

                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_skyefs01.qdc.ps1
                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6938.tmp
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        349e6eb110e34a08924d92f6b334801d

                                                        SHA1

                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                        SHA256

                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                        SHA512

                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6969.tmp
                                                        Filesize

                                                        116KB

                                                        MD5

                                                        f70aa3fa04f0536280f872ad17973c3d

                                                        SHA1

                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                        SHA256

                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                        SHA512

                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                        Filesize

                                                        109KB

                                                        MD5

                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                        SHA1

                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                        SHA256

                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                        SHA512

                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        92fbdfccf6a63acef2743631d16652a7

                                                        SHA1

                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                        SHA256

                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                        SHA512

                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                        Filesize

                                                        109KB

                                                        MD5

                                                        726cd06231883a159ec1ce28dd538699

                                                        SHA1

                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                        SHA256

                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                        SHA512

                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        15a42d3e4579da615a384c717ab2109b

                                                        SHA1

                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                        SHA256

                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                        SHA512

                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                        Filesize

                                                        541KB

                                                        MD5

                                                        1fc4b9014855e9238a361046cfbf6d66

                                                        SHA1

                                                        c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                        SHA256

                                                        f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                        SHA512

                                                        2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                        Filesize

                                                        304KB

                                                        MD5

                                                        cc90e3326d7b20a33f8037b9aab238e4

                                                        SHA1

                                                        236d173a6ac462d85de4e866439634db3b9eeba3

                                                        SHA256

                                                        bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                        SHA512

                                                        b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                      • C:\Users\Public\Desktop\Google Chrome.lnk
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        647cf79b07d7d6dd385a523378a440cd

                                                        SHA1

                                                        3c72e78b1e526df2717d50f9d520cfd200f9f248

                                                        SHA256

                                                        d082a59462865c80a291b09a16a01382460c7766b69cd72646d86ddb31646d69

                                                        SHA512

                                                        9f1cb2ea12905c62322644817d4cb259213ce1b64833aafec8df1efcc88e17a7a7fe6e8b6885f013c782663f180c6181d292989f2a83579af7758d3bcec6c47e

                                                      • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        81f7aafeabbd8d16497e6282c87f5c56

                                                        SHA1

                                                        8cc47c0a078c1236485ed45921a396a5e1506f9d

                                                        SHA256

                                                        57fb53999db0c6944ded866e05ebe505f141bd1f74af8deb797f0ff9386641cd

                                                        SHA512

                                                        cfda6f93030bf497e8b74b066fee42cb571bc21f0e5c02c3cecd05863883489ef339e2056055e7776e66719ddcfeef58a1a71803dc824b907b8480fec7437790

                                                      • \??\pipe\LOCAL\crashpad_5060_RUXKDPGRTGQVEVBP
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/1256-492-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/1256-511-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/1616-109-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-71-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-72-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-73-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-74-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-75-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-76-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-77-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-78-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-79-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-80-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-81-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-82-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-83-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-84-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-85-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-86-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-87-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-88-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-89-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-98-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-428-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-99-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-100-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-101-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-69-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-112-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-66-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-122-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-123-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-125-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-124-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-126-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-427-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1616-134-0x0000000000400000-0x00000000007AE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/1796-11-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-2-0x0000000000800000-0x0000000000CD0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/1796-9-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-7-0x0000000005170000-0x0000000005171000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-22-0x0000000000800000-0x0000000000CD0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/1796-8-0x0000000005180000-0x0000000005181000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-5-0x0000000005190000-0x0000000005191000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-0-0x0000000000800000-0x0000000000CD0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/1796-1-0x0000000077004000-0x0000000077006000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1796-10-0x0000000005200000-0x0000000005201000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-6-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-3-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1796-4-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2496-797-0x0000000000400000-0x0000000000450000-memory.dmp
                                                        Filesize

                                                        320KB

                                                      • memory/4584-42-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4584-40-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4584-37-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4584-39-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4584-44-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4584-38-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4584-43-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4584-36-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4584-41-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4612-558-0x0000000000400000-0x0000000000592000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/4820-477-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-532-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-466-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-733-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-464-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-63-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-905-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-890-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-65-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-375-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4820-439-0x0000000000440000-0x00000000007EE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4944-25-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-70-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-440-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-132-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-426-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-23-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-26-0x0000000005330000-0x0000000005331000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-465-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-28-0x0000000005320000-0x0000000005321000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-467-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-27-0x0000000005340000-0x0000000005341000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-29-0x0000000005370000-0x0000000005371000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-487-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-31-0x0000000005310000-0x0000000005311000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-30-0x0000000005300000-0x0000000005301000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-32-0x0000000005360000-0x0000000005361000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-594-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-33-0x0000000005390000-0x0000000005391000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-34-0x0000000005380000-0x0000000005381000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4944-836-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-903-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4944-226-0x0000000000990000-0x0000000000E60000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5016-490-0x0000000000110000-0x00000000005E8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5016-495-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5016-496-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5016-497-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5016-493-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5016-904-0x0000000000110000-0x00000000005E8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5016-670-0x0000000000110000-0x00000000005E8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5016-884-0x0000000000110000-0x00000000005E8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5016-494-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5428-858-0x0000023FCEB90000-0x0000023FCECDE000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/5864-397-0x0000023070E10000-0x0000023070E1A000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/5864-395-0x0000023070240000-0x0000023070250000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5864-388-0x0000023070240000-0x0000023070250000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5864-387-0x0000023070240000-0x0000023070250000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5864-386-0x00007FFABBB60000-0x00007FFABC621000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/5864-403-0x00007FFABBB60000-0x00007FFABC621000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/5864-376-0x0000023070950000-0x0000023070972000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/5864-396-0x0000023070E30000-0x0000023070E42000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/5932-252-0x0000000005280000-0x0000000005281000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-247-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-253-0x0000000005290000-0x0000000005291000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-282-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-251-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-288-0x00000000007F0000-0x0000000000CC8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5932-250-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-236-0x00000000007F0000-0x0000000000CC8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5932-249-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5932-242-0x00000000007F0000-0x0000000000CC8000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/5932-280-0x0000000005300000-0x0000000005301000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5956-672-0x0000000000200000-0x00000000006D0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/6000-891-0x0000000000C20000-0x0000000000FCE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/6000-744-0x0000000000C20000-0x0000000000FCE000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/6000-906-0x0000000000C20000-0x0000000000FCE000-memory.dmp
                                                        Filesize

                                                        3.7MB