Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    82s
  • max time network
    172s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 17:47

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 26 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1040
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:1776
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:4692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2476
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        PID:3820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:656
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
                PID:3116
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                  PID:4048
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  4⤵
                    PID:5996
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      5⤵
                        PID:6484
                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                  2⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:3944
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Adds Run key to start application
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4052
                    • C:\Users\Admin\AppData\Local\Temp\1000042001\0d04229edc.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000042001\0d04229edc.exe"
                      4⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      PID:2244
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                      4⤵
                        PID:4768
                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                        4⤵
                          PID:4784
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                            5⤵
                              PID:4692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffdea4c3cb8,0x7ffdea4c3cc8,0x7ffdea4c3cd8
                                6⤵
                                  PID:4988
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
                                  6⤵
                                    PID:2312
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
                                    6⤵
                                      PID:2176
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
                                      6⤵
                                        PID:4556
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                        6⤵
                                          PID:5208
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                                          6⤵
                                            PID:5216
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:1
                                            6⤵
                                              PID:5812
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:1
                                              6⤵
                                                PID:5880
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4344 /prefetch:1
                                                6⤵
                                                  PID:5348
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                                  6⤵
                                                    PID:5772
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                    6⤵
                                                      PID:6840
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                      6⤵
                                                        PID:6848
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:1
                                                        6⤵
                                                          PID:6284
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                                          6⤵
                                                            PID:6304
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1696,8462457477314405369,7058939077843999196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6300 /prefetch:8
                                                            6⤵
                                                              PID:6032
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                            5⤵
                                                              PID:1620
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdea4c3cb8,0x7ffdea4c3cc8,0x7ffdea4c3cd8
                                                                6⤵
                                                                  PID:1208
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,9098990900100428747,10746014374021948351,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1840 /prefetch:2
                                                                  6⤵
                                                                    PID:5748
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1848,9098990900100428747,10746014374021948351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                                                    6⤵
                                                                      PID:5756
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                    5⤵
                                                                      PID:1932
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdea4c3cb8,0x7ffdea4c3cc8,0x7ffdea4c3cd8
                                                                        6⤵
                                                                          PID:3128
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,3588930810409243740,12646450474209224723,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 /prefetch:3
                                                                          6⤵
                                                                            PID:5572
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                        4⤵
                                                                          PID:2712
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                          4⤵
                                                                            PID:4632
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                              5⤵
                                                                                PID:1964
                                                                                • C:\Windows\system32\netsh.exe
                                                                                  netsh wlan show profiles
                                                                                  6⤵
                                                                                    PID:4292
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal
                                                                                    6⤵
                                                                                      PID:7108
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                                  4⤵
                                                                                    PID:6352
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:1556
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3008
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:3076
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:3888
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  3⤵
                                                                                    PID:2064
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                                                  2⤵
                                                                                    PID:4600
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:1244
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                                                                    2⤵
                                                                                      PID:5600
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                        3⤵
                                                                                          PID:5584
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                          3⤵
                                                                                            PID:4564
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 2260
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:5336
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                                                                                          2⤵
                                                                                            PID:7148
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                                            2⤵
                                                                                              PID:6212
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                3⤵
                                                                                                  PID:6100
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6212 -s 820
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4552
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:5348
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:5580
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:6136
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:6184
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 6212 -ip 6212
                                                                                                      1⤵
                                                                                                        PID:5148
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        1⤵
                                                                                                          PID:5044
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                          1⤵
                                                                                                            PID:6196
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 4564 -ip 4564
                                                                                                            1⤵
                                                                                                              PID:6208

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            Modify Registry

                                                                                                            1
                                                                                                            T1112

                                                                                                            Credential Access

                                                                                                            Unsecured Credentials

                                                                                                            3
                                                                                                            T1552

                                                                                                            Credentials In Files

                                                                                                            2
                                                                                                            T1552.001

                                                                                                            Credentials in Registry

                                                                                                            1
                                                                                                            T1552.002

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            3
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            2
                                                                                                            T1082

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            3
                                                                                                            T1005

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              f2dc80f5403feb8461b7ffa09890d6a0

                                                                                                              SHA1

                                                                                                              d5b61e6d672e7e71571e0132e21cead181da8805

                                                                                                              SHA256

                                                                                                              eadeadba37eed18e5acba408d7e076270b00403fed372b77164577232232428a

                                                                                                              SHA512

                                                                                                              5e2119529b99b76be105c43714e4b9977ee2147172c1c44e92bd9b41fa7a66f55d4073c864aac668a912aff2898bd216fb38f2fe34ef65de69ad12965218caf5

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              5c48e8b68231fb5b2d7f1188b930bc0e

                                                                                                              SHA1

                                                                                                              1822aef5da8fdd47626fb91afcf79a2be175a325

                                                                                                              SHA256

                                                                                                              c3b287c29eaa57166b2ab1ba9bd0aaced13cc2f946a04b8d708ac429187fe944

                                                                                                              SHA512

                                                                                                              2bd09b83e44e0104fbe080a8573690217dc9fbf7fd59ff25a1a9e9ebd2d87ac533f9b99350773d081a7e748b39657115a13e94538b153bceb13ecdfc4672a0f8

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              a28bf46d7d28bb2c36ff32e2c4273d1b

                                                                                                              SHA1

                                                                                                              7533ffafb83f5443051982637ad5abb45242a6ab

                                                                                                              SHA256

                                                                                                              3e9365a47629373fe7d8bc4e6a0f36826f627ba89e0c0423861b239b25fb83c3

                                                                                                              SHA512

                                                                                                              1bbd21f6a781eb3b44f1614bc37468fb532c7477b9efd7ad3f3c9b70e73118955bc41d0be4a91410ff2b476cbf89c975dab98535b3b5682a5a01b2bd889881be

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              100b869af2bede3d231f9449998a83c6

                                                                                                              SHA1

                                                                                                              e233d4f12e6d732f11e8630f673de56b0f29a818

                                                                                                              SHA256

                                                                                                              8d96f5ca60875e39c1386a62e4da070933d2ca4b8bcbf75da3ed2d1c7dcf195c

                                                                                                              SHA512

                                                                                                              700ca6629c6b5213febd7fd8331da62ebb4e3b671d20a387f99ad71f72096eccaa704c97b83c59ec387bc40c65084bde76c4130ee3efa114351a437278df6057

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              540B

                                                                                                              MD5

                                                                                                              fecc3b92dbb2d252eba5f0cde6e35a1c

                                                                                                              SHA1

                                                                                                              d10455003e56487b56c6a104286a0e96322aacb7

                                                                                                              SHA256

                                                                                                              50ab79fda5606f6a772e7956aa6b7f6489b4f9a92686871b03b625dc8c873326

                                                                                                              SHA512

                                                                                                              1ba8af6f488c4f7e7650be7595a8f6bcf21bb057bc1c23ad8d8b910e26cfdbb3e0aed90bf1351c4e562bb09610005f4a08db6047f752c2a7ab0572f24ba81ec3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe594ada.TMP
                                                                                                              Filesize

                                                                                                              540B

                                                                                                              MD5

                                                                                                              95c4f85b07005e0c41b3537d807d2ca7

                                                                                                              SHA1

                                                                                                              b8fe8dc1153656df1f8fd91ddee5b2aad85cc65e

                                                                                                              SHA256

                                                                                                              159575e450fd241b7dca3dd8f3bd01e9f7ac34dadb32d11a7ed2c333018e3fc3

                                                                                                              SHA512

                                                                                                              f90dff61a3564c93b381f5171c8077675854fdfb10a27d8a862278ba25a007663e6885e5f13fe5d8ace0514196420c2a4eb0137b8b4dfc5d142675d9800b9161

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              b4ed2f352fbb18137d5e8f563eccbd7f

                                                                                                              SHA1

                                                                                                              e681f6b193d187efbc572ae7bf60b0b41046b66f

                                                                                                              SHA256

                                                                                                              5723e7035f37263c1e7c7720aa3075267cdb868c0d23dc4a06075825a61ae0c7

                                                                                                              SHA512

                                                                                                              f84f479df65d7b32bf90a2dcf7444ca151c7048169a7fc5d8961cf5ea11db88b9a8e43ae9939b75e056d371566b96834d863a06ac97a8e067dafcee6ac8feb38

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              8ad5ae0ad3ed6fd9e67dc2c5b3672aba

                                                                                                              SHA1

                                                                                                              08afdbd153a691ea4cc5ced2b369ef10659733b2

                                                                                                              SHA256

                                                                                                              18ed65680b7bf2a89ab56ee5f0b0739822131b0f4cae2b0ecf14a3c61d50e9cf

                                                                                                              SHA512

                                                                                                              eb4e6b25a6c9377de78509ad3dd414672009cec1e9af9dd7516482eadf53b220081dfcaca44f3db7cacbc3bfec94cbdfbc7e4e42323d5043ed6d0b60eef23090

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              60d3fcd59a96cb0f81e7c073afda88dc

                                                                                                              SHA1

                                                                                                              140703c1f8f35cf2737cd0c75e3ac2343fd31a3e

                                                                                                              SHA256

                                                                                                              be2e57c322752bfa1cf2e7f6e32a7742d11c073d268b6e20e71c8d6cc34f54f3

                                                                                                              SHA512

                                                                                                              3731e909058c45ef95f0bf2c4402b6f3b63c7a956f3671e04eb1105b4fa7ca799751415727c77d66f71f0fec67d6242a7e992d0ddac9e0bbe728c7411daeadff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              864674e8be395eb28bb181184add5c01

                                                                                                              SHA1

                                                                                                              79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                                                                              SHA256

                                                                                                              7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                                                                              SHA512

                                                                                                              7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                              Filesize

                                                                                                              894KB

                                                                                                              MD5

                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                              SHA1

                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                              SHA256

                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                              SHA512

                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              e987c0d1f94b8822546051f3c26f5642

                                                                                                              SHA1

                                                                                                              1e794dfe9466635fecbe6d56ae101ec78574612b

                                                                                                              SHA256

                                                                                                              554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

                                                                                                              SHA512

                                                                                                              a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              eb7de560bf4235d6726be4f9bf79d237

                                                                                                              SHA1

                                                                                                              e3040ce9afdd5f138bc386e3b5a155d0d36b040d

                                                                                                              SHA256

                                                                                                              49005f855f20cd3ed6d7b142af30f8eb229ab93ffe4e9740f8615bf5f148ee84

                                                                                                              SHA512

                                                                                                              9268f92fb31d9c1cb3976c0eb7211fafabe4e215d806cb42ea56ca0a4cee48ce8cd086886604f62fdc1404b5e051e41cb7c2bb99b3037197eb3f2bfbb79ff513

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                              SHA1

                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                              SHA256

                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                              SHA512

                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              c4414cc9ec67035a4edb2f20cc56fcdd

                                                                                                              SHA1

                                                                                                              3b48efb50dcb74a1f3a71498d8b33aa802a85c3f

                                                                                                              SHA256

                                                                                                              fab6f5c11615b7b2814ab9e02d105f196c0781e19b5f67dc716b1f0f5cf0f141

                                                                                                              SHA512

                                                                                                              2b1e9d21a0c7788e4d2b83c82163414ef38ec91ec9401a175623056c16779448380bebc5da7d3325775147ed05eb3cfa4b3005d63267111618c5eab5377ba909

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                              Filesize

                                                                                                              301KB

                                                                                                              MD5

                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                              SHA1

                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                              SHA256

                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                              SHA512

                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                              Filesize

                                                                                                              499KB

                                                                                                              MD5

                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                              SHA1

                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                              SHA256

                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                              SHA512

                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                              Filesize

                                                                                                              464KB

                                                                                                              MD5

                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                              SHA1

                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                              SHA256

                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                              SHA512

                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                              Filesize

                                                                                                              418KB

                                                                                                              MD5

                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                              SHA1

                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                              SHA256

                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                              SHA512

                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              0c2d303852f827c4852bf46550ea2ed8

                                                                                                              SHA1

                                                                                                              7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                                                                              SHA256

                                                                                                              194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                                                                              SHA512

                                                                                                              c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                                                              Filesize

                                                                                                              2.4MB

                                                                                                              MD5

                                                                                                              69c9404e02e3d62bf925fb6f3e904393

                                                                                                              SHA1

                                                                                                              d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                                                                              SHA256

                                                                                                              6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                                                                              SHA512

                                                                                                              209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                              Filesize

                                                                                                              379KB

                                                                                                              MD5

                                                                                                              90f41880d631e243cec086557cb74d63

                                                                                                              SHA1

                                                                                                              cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                              SHA256

                                                                                                              23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                              SHA512

                                                                                                              eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TmpCFBF.tmp
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                              SHA1

                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                              SHA256

                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                              SHA512

                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j2cfjsof.gho.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp857.tmp
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                              SHA1

                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                              SHA256

                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                              SHA512

                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpC03.tmp
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              22be08f683bcc01d7a9799bbd2c10041

                                                                                                              SHA1

                                                                                                              2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                              SHA256

                                                                                                              451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                              SHA512

                                                                                                              0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpC83.tmp
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                              SHA1

                                                                                                              46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                              SHA256

                                                                                                              3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                              SHA512

                                                                                                              916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpCF4.tmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                              MD5

                                                                                                              87210e9e528a4ddb09c6b671937c79c6

                                                                                                              SHA1

                                                                                                              3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                              SHA256

                                                                                                              eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                              SHA512

                                                                                                              f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                              SHA1

                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                              SHA256

                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                              SHA512

                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                              SHA1

                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                              SHA256

                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                              SHA512

                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-160263616-143223877-1356318919-1000\76b53b3ec448f7ccdda2063b15d2bfc3_4b8f83a6-1b4d-483a-9d55-4117548a5492
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              a7536a68e7d8494c6817670f337cd245

                                                                                                              SHA1

                                                                                                              9f876f6b01be3a0177821000befdcaacc04f8c52

                                                                                                              SHA256

                                                                                                              2b00850ddf4994a0578b2b1e47c1a4c09c70ac10b3e6f2022c01684de3638e7a

                                                                                                              SHA512

                                                                                                              42fbe27794b8f579bb8021c9eda306dda57c293d01c17dd4bfb95c7a9fa26c688317f2cb8229f03619ea9b8c85e3536d1a601295b715e75bee455977c38b26b8

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                              SHA1

                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                              SHA256

                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                              SHA512

                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                              SHA1

                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                              SHA256

                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                              SHA512

                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                              Filesize

                                                                                                              541KB

                                                                                                              MD5

                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                              SHA1

                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                              SHA256

                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                              SHA512

                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                              MD5

                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                              SHA1

                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                              SHA256

                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                              SHA512

                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              d4172b43b5d8a4788f0ebd8ab8b442bb

                                                                                                              SHA1

                                                                                                              07642a9f3e375a622e84514c6440f1caba997e3d

                                                                                                              SHA256

                                                                                                              fd40018b9589edfdaef0149b5dcafaa975f01130ef94dc4596f21d0b706acf26

                                                                                                              SHA512

                                                                                                              cb6f3053063b7aee3ea1beb3fc8264ba32eab7ed2604e98800fb49866aefc6026aba096c37811ffe4ac8181b6a5d1a091aba37de7c36d111e746e518be5e3366

                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3bef96cb68ab17e6391864ef037bfc45

                                                                                                              SHA1

                                                                                                              88e02641a6b5f0e6847a15abcf9ef4dfb5637652

                                                                                                              SHA256

                                                                                                              933e868aa98b83b6865e0e2aa17c1c137467e0ff7903e13ebe40fa723d2ffe12

                                                                                                              SHA512

                                                                                                              b20fb6d91c6f7cde067a62f14c1365b332687289bf8f221954827d5a30a04045955401251ef4f302302e98768584dfaf6eef7620984484a3e1a98d2b70677091

                                                                                                            • \??\pipe\LOCAL\crashpad_4692_RSQIJXTQOIWPYCOF
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/656-252-0x0000000073010000-0x00000000737C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/656-251-0x0000000005420000-0x0000000005430000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/656-233-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/1040-11-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-3-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-6-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-7-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-5-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-4-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-2-0x0000000000D50000-0x0000000001228000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1040-1-0x0000000077BA6000-0x0000000077BA8000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1040-9-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-8-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-10-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1040-0-0x0000000000D50000-0x0000000001228000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1040-16-0x0000000000D50000-0x0000000001228000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1556-250-0x0000000005310000-0x000000000535C000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/1556-238-0x0000000005200000-0x000000000530A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/1556-204-0x0000000005450000-0x00000000059F6000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/1556-240-0x0000000004E30000-0x0000000004E40000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1556-189-0x00000000004E0000-0x0000000000530000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/1556-205-0x0000000073010000-0x00000000737C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1556-243-0x0000000005190000-0x00000000051CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/1556-224-0x0000000005060000-0x000000000506A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/1556-214-0x0000000004EA0000-0x0000000004F32000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/1556-232-0x0000000006020000-0x0000000006638000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.1MB

                                                                                                            • memory/1556-241-0x0000000005130000-0x0000000005142000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/1776-401-0x0000000000BA0000-0x0000000000F5F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/1776-199-0x0000000000BA0000-0x0000000000F5F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/1776-83-0x0000000000BA0000-0x0000000000F5F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/1776-59-0x0000000000BA0000-0x0000000000F5F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/1776-677-0x0000000000BA0000-0x0000000000F5F000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/2064-313-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/2244-402-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/2244-231-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/2244-686-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/2476-139-0x00007FFDEF0C0000-0x00007FFDEFB82000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2476-247-0x00000240F8D10000-0x00000240F8D20000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2476-148-0x00000240F8D10000-0x00000240F8D20000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2476-236-0x00000240F8D90000-0x00000240F8D9A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/2476-141-0x00000240F8D20000-0x00000240F8D42000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2476-230-0x00000240F8DB0000-0x00000240F8DC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/2712-425-0x0000000000A80000-0x0000000000F40000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3008-400-0x000000001AF00000-0x000000001B0B3000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/3008-805-0x000000001AF00000-0x000000001B0B3000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/3008-178-0x0000000000010000-0x0000000000092000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3008-229-0x00007FFDEF0C0000-0x00007FFDEFB82000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/3008-234-0x000000001AD70000-0x000000001AD80000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/3116-541-0x000000001B580000-0x000000001B733000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/3452-25-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-512-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-763-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-244-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-22-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-20-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-19-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-23-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-320-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-24-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-140-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-27-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-28-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-29-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-82-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-30-0x0000000000DD0000-0x00000000012A8000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3452-26-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-21-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3820-187-0x00000000001C0000-0x000000000037C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/3820-248-0x0000000073010000-0x00000000737C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3820-237-0x0000000004F20000-0x0000000004F30000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/3820-188-0x0000000073010000-0x00000000737C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3944-136-0x0000000000C60000-0x000000000112F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-514-0x0000000000A40000-0x0000000000F0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-202-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-215-0x0000000000A40000-0x0000000000F0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-223-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-249-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-147-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-145-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-146-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-347-0x0000000000A40000-0x0000000000F0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-142-0x0000000000A40000-0x0000000000F0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-807-0x0000000000A40000-0x0000000000F0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4052-143-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-144-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7148-721-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-761-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-744-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-771-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-774-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-789-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-791-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-793-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-795-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-799-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-801-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-804-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-741-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-808-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-725-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-819-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-824-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-836-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-875-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-723-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/7148-720-0x0000000005A70000-0x0000000005CAB000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB