Analysis

  • max time kernel
    72s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 06:26

General

  • Target

    00cc92f1e99b2a765b43fe087c3c9dc3b06fc611d942fe455bc16ca1f2ab17f1.exe

  • Size

    1.8MB

  • MD5

    de3d7fc154f052c04df136afde84d6fa

  • SHA1

    82df237f38d5667ffec4e59be53ac1ab00831703

  • SHA256

    00cc92f1e99b2a765b43fe087c3c9dc3b06fc611d942fe455bc16ca1f2ab17f1

  • SHA512

    e7f0fc2575e921bb6a3a8ee29f978e49aeb586934334b1397b48c28a9388b7cac5689b24c4bffc74a25a29e1c7924581ad7a2a70564b9dee3a7017e97212b3b0

  • SSDEEP

    49152:ib3LeR0TfuwdtCQOmT8CFRWJWzrORxYiZYHmXC5JCy46:jRgBCQvTjRlPONYjCy

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 28 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00cc92f1e99b2a765b43fe087c3c9dc3b06fc611d942fe455bc16ca1f2ab17f1.exe
    "C:\Users\Admin\AppData\Local\Temp\00cc92f1e99b2a765b43fe087c3c9dc3b06fc611d942fe455bc16ca1f2ab17f1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2748
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3816
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1388
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
                PID:3556
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                  PID:2176
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
                PID:4624
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  3⤵
                    PID:5488
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                      4⤵
                        PID:456
                      • C:\Users\Admin\AppData\Local\Temp\1000042001\3ffe376984.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000042001\3ffe376984.exe"
                        4⤵
                          PID:2512
                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                          4⤵
                            PID:5920
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                              5⤵
                                PID:4044
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                5⤵
                                  PID:6692
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                  5⤵
                                    PID:7000
                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                  4⤵
                                    PID:6068
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                    4⤵
                                      PID:6248
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                        5⤵
                                          PID:6316
                                          • C:\Windows\system32\netsh.exe
                                            netsh wlan show profiles
                                            6⤵
                                              PID:6508
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                                              6⤵
                                                PID:6472
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            4⤵
                                              PID:6444
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                          2⤵
                                            PID:3828
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                              3⤵
                                                PID:5080
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  4⤵
                                                    PID:5184
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                                                    4⤵
                                                      PID:5944
                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                  2⤵
                                                    PID:3684
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                      PID:5444
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                        PID:5844
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          3⤵
                                                            PID:5984
                                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                          2⤵
                                                            PID:2140
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:2200
                                                          • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                                            2⤵
                                                              PID:5548
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                              2⤵
                                                                PID:5524
                                                              • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                2⤵
                                                                  PID:4020
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:6324
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 856
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:6548
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe"
                                                                    2⤵
                                                                      PID:6056
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                        3⤵
                                                                          PID:3128
                                                                          • C:\Users\Admin\Pictures\2QC1n2dZPABljipzlhhQgmZO.exe
                                                                            "C:\Users\Admin\Pictures\2QC1n2dZPABljipzlhhQgmZO.exe"
                                                                            4⤵
                                                                              PID:1212
                                                                              • C:\Users\Admin\AppData\Local\Temp\uxo.0.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\uxo.0.exe"
                                                                                5⤵
                                                                                  PID:4800
                                                                                • C:\Users\Admin\AppData\Local\Temp\uxo.1.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\uxo.1.exe"
                                                                                  5⤵
                                                                                    PID:4032
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1664
                                                                                    5⤵
                                                                                    • Program crash
                                                                                    PID:6792
                                                                                • C:\Users\Admin\Pictures\R6Jwpfdn1RAN1EnKIAQrWhse.exe
                                                                                  "C:\Users\Admin\Pictures\R6Jwpfdn1RAN1EnKIAQrWhse.exe"
                                                                                  4⤵
                                                                                    PID:6164
                                                                                  • C:\Users\Admin\Pictures\MPEWSruTEDOkwtbFcllmX2sv.exe
                                                                                    "C:\Users\Admin\Pictures\MPEWSruTEDOkwtbFcllmX2sv.exe"
                                                                                    4⤵
                                                                                      PID:6420
                                                                                    • C:\Users\Admin\Pictures\qzK4oqBgNmNldbEZmHiummXz.exe
                                                                                      "C:\Users\Admin\Pictures\qzK4oqBgNmNldbEZmHiummXz.exe"
                                                                                      4⤵
                                                                                        PID:3112
                                                                                      • C:\Users\Admin\Pictures\0QtD3PjkHvxUZ2Gi8KrVcfNL.exe
                                                                                        "C:\Users\Admin\Pictures\0QtD3PjkHvxUZ2Gi8KrVcfNL.exe"
                                                                                        4⤵
                                                                                          PID:7048
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                            5⤵
                                                                                              PID:2096
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 608
                                                                                                6⤵
                                                                                                • Program crash
                                                                                                PID:6160
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 604
                                                                                                6⤵
                                                                                                • Program crash
                                                                                                PID:1908
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7048 -s 868
                                                                                              5⤵
                                                                                              • Program crash
                                                                                              PID:4976
                                                                                          • C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                            "C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe" --silent --allusers=0
                                                                                            4⤵
                                                                                              PID:5896
                                                                                              • C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                                C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x6ba9e1d0,0x6ba9e1dc,0x6ba9e1e8
                                                                                                5⤵
                                                                                                  PID:6628
                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\8fkx03JUIgu2glQybTgYjAzI.exe" --version
                                                                                                  5⤵
                                                                                                    PID:4704
                                                                                                  • C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                                    "C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5896 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330062849" --session-guid=ccc42faf-03e2-4663-8a2d-26317d034312 --server-tracking-blob=ZTk5NzY4ODM0ODMzZGQ0ODZjMmExMGIyNDViMTljYTQ4Mjc3ZTk3MGJhZWE1ZmE3ZTJmMzEwNGFhMGZhM2M5ZDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3ODAxMjIuMzYxNCIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6IjZiNjI1OGM5LTc1ZDEtNDVhNy04YmI0LWU5OTM4MTkzZmFiMyJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3805000000000000
                                                                                                    5⤵
                                                                                                      PID:5920
                                                                                                      • C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                                        C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6adae1d0,0x6adae1dc,0x6adae1e8
                                                                                                        6⤵
                                                                                                          PID:5336
                                                                                                    • C:\Users\Admin\Pictures\yWAH7APxNpqb8Oo9bEAUnyd6.exe
                                                                                                      "C:\Users\Admin\Pictures\yWAH7APxNpqb8Oo9bEAUnyd6.exe"
                                                                                                      4⤵
                                                                                                        PID:5372
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                      3⤵
                                                                                                        PID:5908
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4204 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:1
                                                                                                    1⤵
                                                                                                      PID:6352
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4020 -ip 4020
                                                                                                      1⤵
                                                                                                        PID:6384
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4932 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:1
                                                                                                        1⤵
                                                                                                          PID:6456
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1296 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:8
                                                                                                          1⤵
                                                                                                            PID:6468
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5264 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:1
                                                                                                            1⤵
                                                                                                              PID:6736
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1212 -ip 1212
                                                                                                              1⤵
                                                                                                                PID:3156
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7048 -ip 7048
                                                                                                                1⤵
                                                                                                                  PID:6044
                                                                                                                • C:\Windows\SysWOW64\dialer.exe
                                                                                                                  "C:\Windows\system32\dialer.exe"
                                                                                                                  1⤵
                                                                                                                    PID:6544
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2096 -ip 2096
                                                                                                                    1⤵
                                                                                                                      PID:3384
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2096 -ip 2096
                                                                                                                      1⤵
                                                                                                                        PID:4928
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:6244
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:5164
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                            1⤵
                                                                                                                              PID:2936
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                              1⤵
                                                                                                                                PID:1956

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                              Execution

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              4
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              3
                                                                                                                              T1082

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                Filesize

                                                                                                                                593KB

                                                                                                                                MD5

                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                SHA1

                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                SHA256

                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                SHA512

                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                de3d7fc154f052c04df136afde84d6fa

                                                                                                                                SHA1

                                                                                                                                82df237f38d5667ffec4e59be53ac1ab00831703

                                                                                                                                SHA256

                                                                                                                                00cc92f1e99b2a765b43fe087c3c9dc3b06fc611d942fe455bc16ca1f2ab17f1

                                                                                                                                SHA512

                                                                                                                                e7f0fc2575e921bb6a3a8ee29f978e49aeb586934334b1397b48c28a9388b7cac5689b24c4bffc74a25a29e1c7924581ad7a2a70564b9dee3a7017e97212b3b0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                Filesize

                                                                                                                                894KB

                                                                                                                                MD5

                                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                SHA1

                                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                SHA256

                                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                SHA512

                                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                Filesize

                                                                                                                                3.0MB

                                                                                                                                MD5

                                                                                                                                1d6866fec0e6166c4feff61f840e507a

                                                                                                                                SHA1

                                                                                                                                b7ca8605f69f8f23101c2e17bc43b93c99da5b9b

                                                                                                                                SHA256

                                                                                                                                aeb1f8438045fb0ab39e0b37f178297871ad812f0933953fc9f911d3adf757f2

                                                                                                                                SHA512

                                                                                                                                995897505f36a2604f23a904f5dbbf31b84e6bab954e88291679e07dc8a60d48d8779361b32bc493e29df9c01c2cdf1c4886ed91ef1b8ffde0b15d5907b3b59a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                                MD5

                                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                                SHA1

                                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                SHA256

                                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                SHA512

                                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                70b10f12ce645cc4a36e9f68b48432dc

                                                                                                                                SHA1

                                                                                                                                6e3a93f398d7c3f269d5df2a5dca630471d71551

                                                                                                                                SHA256

                                                                                                                                2d1f37ed1de6eec034ee91c635e6f643dc26bfea142f9045a4fa722eef46ea9b

                                                                                                                                SHA512

                                                                                                                                055808bb16868a3f92d9bddb7efe304f1c7e27a0878844e8e2602ece60d99156b21d5f8b8400eedfaa459af09b048754b8d3fdb60ba0dda2c4a334c833ae4a9b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                Filesize

                                                                                                                                301KB

                                                                                                                                MD5

                                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                SHA1

                                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                SHA256

                                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                SHA512

                                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                Filesize

                                                                                                                                499KB

                                                                                                                                MD5

                                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                SHA1

                                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                SHA256

                                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                SHA512

                                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                Filesize

                                                                                                                                464KB

                                                                                                                                MD5

                                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                SHA1

                                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                SHA256

                                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                SHA512

                                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                Filesize

                                                                                                                                418KB

                                                                                                                                MD5

                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                SHA1

                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                SHA256

                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                SHA512

                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                                                                                Filesize

                                                                                                                                2.4MB

                                                                                                                                MD5

                                                                                                                                93e590ddbf788288603f6e3732b08ab9

                                                                                                                                SHA1

                                                                                                                                6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                                                                                SHA256

                                                                                                                                01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                                                                                SHA512

                                                                                                                                a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                                Filesize

                                                                                                                                379KB

                                                                                                                                MD5

                                                                                                                                90f41880d631e243cec086557cb74d63

                                                                                                                                SHA1

                                                                                                                                cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                SHA256

                                                                                                                                23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                SHA512

                                                                                                                                eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                                                                                Filesize

                                                                                                                                386KB

                                                                                                                                MD5

                                                                                                                                16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                SHA1

                                                                                                                                ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                SHA256

                                                                                                                                41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                SHA512

                                                                                                                                a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403300628470825896.dll
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                117176ddeaf70e57d1747704942549e4

                                                                                                                                SHA1

                                                                                                                                75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                SHA256

                                                                                                                                3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                SHA512

                                                                                                                                ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TmpA4E6.tmp
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                SHA1

                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                SHA256

                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                SHA512

                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d3jldmlc.nap.ps1
                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                4cfc3ace0f01534a4757ac6045a33a3a

                                                                                                                                SHA1

                                                                                                                                03f03ae99818acd5dc8f292a1619cd9d2d447861

                                                                                                                                SHA256

                                                                                                                                83454912fe0362be7b01344ad63bcc530b0c179ccd43e771262867aab06d100d

                                                                                                                                SHA512

                                                                                                                                5461dc160f7bcb1695a73fac3597c9e5fc34693c2317784f3e01bc9d1d3bf73d3eb1e4dd9435673f0d197cb86578eef5610a280d52ee67ed9e16ef67fe3ce55e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                409a4a969b9d50b4fa58128b1d92c1e4

                                                                                                                                SHA1

                                                                                                                                8884947012dab0f40d52e11d3a6b1dbc583bd6e4

                                                                                                                                SHA256

                                                                                                                                579d13fbc8953943ab14b32b317879cfbe903422eb52f7f883444fd61bd5a2e2

                                                                                                                                SHA512

                                                                                                                                0d925cd35a28fd01d95c6f16275e107c945d90741a5efdb6b7d48b68d380a939e2f5e42bda8d790e83d50ade0dbf78031b21603924500f41a9d648ccf3fd8dd7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp3F0.tmp
                                                                                                                                Filesize

                                                                                                                                46KB

                                                                                                                                MD5

                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                SHA1

                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                SHA256

                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                SHA512

                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp53E.tmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                                MD5

                                                                                                                                d444c807029c83b8a892ac0c4971f955

                                                                                                                                SHA1

                                                                                                                                fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                SHA256

                                                                                                                                8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                SHA512

                                                                                                                                b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp570.tmp
                                                                                                                                Filesize

                                                                                                                                220KB

                                                                                                                                MD5

                                                                                                                                10315200d5afdc89a2f6d6e516f30854

                                                                                                                                SHA1

                                                                                                                                f0867d95fe7102a1f64a32322cafe6106d6bf769

                                                                                                                                SHA256

                                                                                                                                c0b2f53c3eb383393d4e4779a5df8d3ffcd2f0f18cb488beb38794caec18bc03

                                                                                                                                SHA512

                                                                                                                                6f5f76cccfcb4d1c6d1eb813b7f9509835717955320df6b3a98f9092736718b8d3d0a9eea8ff18cbf4eafb68ad5b940b9427de29a85e4eda236da458efdbdf62

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uxo.0.exe
                                                                                                                                Filesize

                                                                                                                                231KB

                                                                                                                                MD5

                                                                                                                                6cfe7e9a1f9ee6a58fd301a69dbe6387

                                                                                                                                SHA1

                                                                                                                                1ea8709c38d0c005ef5f9152a58412bdd8438ee0

                                                                                                                                SHA256

                                                                                                                                eafd6b767db2a513fe852813899be0d4f57246fe8976b0c27032c78e0a54a3d1

                                                                                                                                SHA512

                                                                                                                                7f5fe16db88335650c0b24d563f064394fa053707df06904731050d490f95ded9f84ac25b216a9ea14aa4f9da1c0f96e4aa1e92f1c11f334f04e0e1f5b4e5204

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uxo.1.exe
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                397926927bca55be4a77839b1c44de6e

                                                                                                                                SHA1

                                                                                                                                e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                SHA256

                                                                                                                                4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                SHA512

                                                                                                                                cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                SHA1

                                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                SHA256

                                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                SHA512

                                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                                SHA1

                                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                SHA256

                                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                SHA512

                                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-817259280-2658881748-983986378-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ecf37202-91c8-40df-bd53-4dff817a3c5a
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1f323ac5295258ffb40e7e734ea407bb

                                                                                                                                SHA1

                                                                                                                                9c17f49111d9d5a529d858d1737433222978bb92

                                                                                                                                SHA256

                                                                                                                                fe2036584bba839f3f2dab2c3f3257d531fe6b3be3b6846bc7aac1356e29fefe

                                                                                                                                SHA512

                                                                                                                                504c82bf740ec992d80ae1b85d45b2cc8b15ccfb591b53775ca5dcc3bd1189847cfb849fa8f4e8b4dbb1b19873ade8d44744a4d96127a323917cb6f104bc8a30

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                                SHA1

                                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                SHA256

                                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                SHA512

                                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                                SHA1

                                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                SHA256

                                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                SHA512

                                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                Filesize

                                                                                                                                541KB

                                                                                                                                MD5

                                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                SHA1

                                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                SHA256

                                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                SHA512

                                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                                MD5

                                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                SHA1

                                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                SHA256

                                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                SHA512

                                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                3a06b724e481b33e16accc8efe696996

                                                                                                                                SHA1

                                                                                                                                a2af3ced107a55344ec31aabe5675eac36842ebf

                                                                                                                                SHA256

                                                                                                                                0bb2702bddb5c6091823911b0599f7edf35a81ff9c227d75792e09cb989bdfff

                                                                                                                                SHA512

                                                                                                                                41c71d22a9e315afefce460b5892923333b6fff027e17456a3caadb40c909fe4bc23bf069b0a7db74310727a4480f84daf5d725228f95796baba91974d8602e1

                                                                                                                              • C:\Users\Admin\Pictures\0QtD3PjkHvxUZ2Gi8KrVcfNL.exe
                                                                                                                                Filesize

                                                                                                                                437KB

                                                                                                                                MD5

                                                                                                                                7960d8afbbac06f216cceeb1531093bb

                                                                                                                                SHA1

                                                                                                                                008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                SHA256

                                                                                                                                f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                SHA512

                                                                                                                                35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                              • C:\Users\Admin\Pictures\2QC1n2dZPABljipzlhhQgmZO.exe
                                                                                                                                Filesize

                                                                                                                                404KB

                                                                                                                                MD5

                                                                                                                                4f298601f3041c2686c95e349a470c88

                                                                                                                                SHA1

                                                                                                                                bef8fe8bd7e1e937a3af8e69a3a39c9951aab20d

                                                                                                                                SHA256

                                                                                                                                0b6a7fa7635503727ba5194672fdc017570196f6539658652d5cd3a01e6ce9c8

                                                                                                                                SHA512

                                                                                                                                6ed2501184e4abfa5b4907d158e0ba040e77723af23039ed986c3fa7e5c4d448277326ec4feecf718d22d7fa812928a7fe94cd575fa7bb63683dff7fafcc364e

                                                                                                                              • C:\Users\Admin\Pictures\8fkx03JUIgu2glQybTgYjAzI.exe
                                                                                                                                Filesize

                                                                                                                                5.1MB

                                                                                                                                MD5

                                                                                                                                f2d25a6dcecb2241fe4c81b96675a458

                                                                                                                                SHA1

                                                                                                                                5a6fc2bdd5e4d4a9dfbb6054fd5850df3207a83a

                                                                                                                                SHA256

                                                                                                                                381677c0986946596246eed70f94c8312cf32629ceacbf943b8acb11df5d952c

                                                                                                                                SHA512

                                                                                                                                5bcaf1f8ff8d0de7a62c4d4b69c032d6cd0c8822f0f157d5d6f28e11eea2118c59b2ca471d02d29bbaa55b15ab3844e8a52959c64569e500b90177e6229ec2db

                                                                                                                              • C:\Users\Admin\Pictures\FnaNZJ84iAkgdSCwCqkD8MK0.exe
                                                                                                                                Filesize

                                                                                                                                7KB

                                                                                                                                MD5

                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                SHA1

                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                SHA256

                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                SHA512

                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                              • C:\Users\Admin\Pictures\MPEWSruTEDOkwtbFcllmX2sv.exe
                                                                                                                                Filesize

                                                                                                                                4.1MB

                                                                                                                                MD5

                                                                                                                                b77d971a2a0b09e13fdb1b5b1d912b20

                                                                                                                                SHA1

                                                                                                                                8998988a7493dddef3c6a28c28b9f613054041ff

                                                                                                                                SHA256

                                                                                                                                89c9c40cc947432477e1db7f80ef4f894344b6d3ff8bd270bc0dd8dcbe3fa70f

                                                                                                                                SHA512

                                                                                                                                1c55e34768be7154287c39147cde1ad12c49a3a7e2cdb6790feae297b77e48bddfefe84ff773d790af815f50cc987d32f2bafe98e2ffa0a433e87d9fb696e613

                                                                                                                              • C:\Users\Admin\Pictures\R6Jwpfdn1RAN1EnKIAQrWhse.exe
                                                                                                                                Filesize

                                                                                                                                4.1MB

                                                                                                                                MD5

                                                                                                                                acf1a716fa19ec7e206070dbc0c289a0

                                                                                                                                SHA1

                                                                                                                                80da1f1ad475598eddf183009626d7cc691d8cde

                                                                                                                                SHA256

                                                                                                                                502d6346e254a9234dc97ee9d90be125491b8b0a8ddca8349f6d0af330005bc9

                                                                                                                                SHA512

                                                                                                                                963356852da0af3e9ba61731d615936ce79bfa92e489182bbbffae76934cc192c0a133dfb042d5be01a00725eb74b700472b4f6ebf25060fd15ff248940e59f5

                                                                                                                              • C:\Users\Admin\Pictures\a4WrpH3Kevmk9JCXKRV0ILJt.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                b21ba9194f5551d44a3842107b081975

                                                                                                                                SHA1

                                                                                                                                0d28fd9ec413456350b82ef38fdeb4b3dc8d53ba

                                                                                                                                SHA256

                                                                                                                                86f1a478af6d4cfbf6ca1c803ee09f631e94f240683fd6cd23bbf876c5be59f8

                                                                                                                                SHA512

                                                                                                                                356c92f8d6a2693c7c94862451c1ee708360700a8ed66f3246e2e8ad801e8a77b00e4af5c18b7225623129e671dd76a66f8387caa9649789d7d3d8774824bb8f

                                                                                                                              • C:\Users\Admin\Pictures\phsKvYA6Fnhkop5NuP7cQuiq.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                57d4c4c3b10e85431fac9bfcf3a10604

                                                                                                                                SHA1

                                                                                                                                fea49ba34907b0796e32968d6188d573419fcc58

                                                                                                                                SHA256

                                                                                                                                f51aca225d05e15d6e3fab362644527892694a341bb957ee0106b9eb85a48aad

                                                                                                                                SHA512

                                                                                                                                ba165e488aa7746eebc0a6f786322f5eaaf084f9e0ccf930f61619f94493b7c2670530c488ae4a2df55b54444c8c61141703ebf86cedbf69ecaeb3dff655a649

                                                                                                                              • C:\Users\Admin\Pictures\yWAH7APxNpqb8Oo9bEAUnyd6.exe
                                                                                                                                Filesize

                                                                                                                                4.3MB

                                                                                                                                MD5

                                                                                                                                858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                SHA1

                                                                                                                                997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                SHA256

                                                                                                                                d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                SHA512

                                                                                                                                e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                e94400c90c32966765f186c5f924669f

                                                                                                                                SHA1

                                                                                                                                899e75629f6809d1608225a4e6b1463779df30d2

                                                                                                                                SHA256

                                                                                                                                e6e2d29771f1424e6a89fe072807867fb88e5f41a85d1fb032d2ac5a0cb29d89

                                                                                                                                SHA512

                                                                                                                                ffbc04333564a2f00dd562fec2ece2173496e358da4882f3e9ca2bc51bdd820c8e3ea3b6e49f81e87f42f6ef0a45c08a8a78591d28405a2b7cea86abab15df17

                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                Filesize

                                                                                                                                127B

                                                                                                                                MD5

                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                SHA1

                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                SHA256

                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                SHA512

                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                              • memory/1388-84-0x0000000073260000-0x0000000073A10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/1388-83-0x0000000004F40000-0x0000000004F50000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1388-75-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/2176-123-0x00007FFFD8B80000-0x00007FFFD9641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/2176-311-0x000000001B250000-0x000000001B3F9000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/2176-147-0x000000001B0D0000-0x000000001B0E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/2176-113-0x0000000000310000-0x000000000039C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                560KB

                                                                                                                              • memory/2200-71-0x0000000073260000-0x0000000073A10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/2200-70-0x0000000000D70000-0x0000000000F2C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/2200-202-0x0000000003390000-0x0000000005390000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32.0MB

                                                                                                                              • memory/2200-72-0x0000000005900000-0x0000000005910000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/2200-80-0x0000000073260000-0x0000000073A10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/2200-81-0x0000000003390000-0x0000000005390000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32.0MB

                                                                                                                              • memory/2512-544-0x00000000007D0000-0x0000000000B88000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/2748-11-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-9-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-8-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-3-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-7-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-0-0x0000000000670000-0x0000000000B39000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/2748-5-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-6-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-4-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-2-0x0000000000670000-0x0000000000B39000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/2748-10-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2748-16-0x0000000000670000-0x0000000000B39000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/2748-1-0x00000000778E4000-0x00000000778E6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3556-105-0x0000000000560000-0x00000000005B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                328KB

                                                                                                                              • memory/3556-182-0x0000000006690000-0x000000000679A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/3556-192-0x0000000006630000-0x000000000666C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/3556-184-0x00000000065D0000-0x00000000065E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/3556-197-0x00000000067A0000-0x00000000067EC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/3556-177-0x0000000006B40000-0x0000000007158000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.1MB

                                                                                                                              • memory/3556-159-0x00000000062C0000-0x00000000062DE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/3556-148-0x0000000005AD0000-0x0000000005B46000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/3556-111-0x0000000005020000-0x0000000005030000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/3556-112-0x0000000005030000-0x000000000503A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/3556-108-0x0000000004E70000-0x0000000004F02000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                584KB

                                                                                                                              • memory/3556-107-0x0000000005320000-0x00000000058C4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/3556-106-0x0000000073260000-0x0000000073A10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3684-198-0x0000000073260000-0x0000000073A10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3684-199-0x00000000002B0000-0x0000000000300000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/3816-49-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/3816-160-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/3816-195-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/3816-383-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/3816-213-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/3816-50-0x0000000000260000-0x0000000000618000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4084-27-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-485-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4084-19-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4084-24-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-25-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-21-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-26-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-82-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4084-292-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4084-109-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4084-28-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-29-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-23-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-22-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4084-20-0x00000000007B0000-0x0000000000C79000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/4624-179-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-172-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-149-0x0000000000620000-0x0000000000AD5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4624-200-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-234-0x0000000000620000-0x0000000000AD5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4624-183-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-193-0x0000000000620000-0x0000000000AD5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4624-191-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-175-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-161-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5444-414-0x000000001BEF0000-0x000000001C099000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/5488-416-0x0000000000570000-0x0000000000A25000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5548-433-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-483-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-545-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-396-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-550-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-555-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-559-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-533-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-540-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-397-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-400-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-518-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-489-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-525-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-471-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-469-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-458-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-454-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-447-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-443-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-428-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-418-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-415-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5548-402-0x0000000005A90000-0x0000000005CCB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5984-276-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/6068-531-0x0000000000750000-0x0000000000C19000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.8MB

                                                                                                                              • memory/6324-536-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/6324-542-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB