Analysis

  • max time kernel
    46s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2024 15:51

General

  • Target

    3701bf5f2a994b253171e712240ac573e886a05101c5e7ce0f68f87c12d86402.exe

  • Size

    1.8MB

  • MD5

    256ddbf30dea9c7f85a0cf6a9f422c89

  • SHA1

    2a483711a44bfb7f5c53ec804dd0076614b58c08

  • SHA256

    3701bf5f2a994b253171e712240ac573e886a05101c5e7ce0f68f87c12d86402

  • SHA512

    0d2fda569bcddc369aee9e8ecad41107f125afb7e709ed6628d058a70c2c583d5857b399070009784d113217924fcd1ad451661074479232dff0f324f3c4711b

  • SSDEEP

    49152:q5PrbgJvgZJEmChOaWQI7jYNJASiPCqKWuhmf44LM8:8Prf0rWQI7TSi3KWuhb4j

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3701bf5f2a994b253171e712240ac573e886a05101c5e7ce0f68f87c12d86402.exe
    "C:\Users\Admin\AppData\Local\Temp\3701bf5f2a994b253171e712240ac573e886a05101c5e7ce0f68f87c12d86402.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2520
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3416
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1872
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2336
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 1236
              4⤵
              • Program crash
              PID:3428
        • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
          "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2988
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:4696
        • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Users\Admin\AppData\Local\Temp\1000022001\b7b7e4b2a6.exe
              "C:\Users\Admin\AppData\Local\Temp\1000022001\b7b7e4b2a6.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:5264
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              4⤵
                PID:5852
              • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe
                "C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious use of FindShellTrayWindow
                PID:6104
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                4⤵
                • Loads dropped DLL
                PID:5404
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  5⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5548
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    6⤵
                      PID:5340
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                      6⤵
                        PID:5376
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    4⤵
                      PID:5244
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                  2⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1820
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:440
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      4⤵
                        PID:4540
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4284
                  • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4732
                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3152
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                        PID:4320
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        3⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:4736
                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                          4⤵
                          • Executes dropped EXE
                          • Modifies system certificate store
                          PID:5288
                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5308
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                          4⤵
                            PID:2876
                            • C:\Windows\SysWOW64\choice.exe
                              choice /C Y /N /D Y /T 3
                              5⤵
                                PID:4332
                        • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:5636
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5636 -s 352
                            3⤵
                            • Program crash
                            PID:6112
                        • C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe
                          "C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:5984
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 796
                            3⤵
                            • Program crash
                            PID:5276
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          2⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          PID:5364
                        • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
                          "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5564
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            3⤵
                              PID:6016
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 1224
                                4⤵
                                • Program crash
                                PID:5624
                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                            "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                            2⤵
                              PID:5572
                            • C:\Users\Admin\AppData\Local\Temp\1001018001\file300un.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001018001\file300un.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4184
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1001018001\file300un.exe" -Force
                                3⤵
                                  PID:4388
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                  3⤵
                                    PID:3360
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                    3⤵
                                      PID:3040
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                      3⤵
                                        PID:3960
                                        • C:\Users\Admin\Pictures\RSroEUIW1evzZmUu2c5wBZEC.exe
                                          "C:\Users\Admin\Pictures\RSroEUIW1evzZmUu2c5wBZEC.exe"
                                          4⤵
                                            PID:804
                                            • C:\Users\Admin\AppData\Local\Temp\umc.0.exe
                                              "C:\Users\Admin\AppData\Local\Temp\umc.0.exe"
                                              5⤵
                                                PID:1688
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 1300
                                                  6⤵
                                                  • Program crash
                                                  PID:2352
                                              • C:\Users\Admin\AppData\Local\Temp\umc.1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\umc.1.exe"
                                                5⤵
                                                  PID:4328
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                    6⤵
                                                      PID:6020
                                                      • C:\Windows\SysWOW64\chcp.com
                                                        chcp 1251
                                                        7⤵
                                                          PID:4956
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                          7⤵
                                                          • Creates scheduled task(s)
                                                          PID:5748
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 1528
                                                      5⤵
                                                      • Program crash
                                                      PID:1100
                                                  • C:\Users\Admin\Pictures\w7hRN2YhgLZeQvfS6h1RtmVg.exe
                                                    "C:\Users\Admin\Pictures\w7hRN2YhgLZeQvfS6h1RtmVg.exe"
                                                    4⤵
                                                      PID:4532
                                                    • C:\Users\Admin\Pictures\qnTbe9foaSldRE0FRvMIEBbL.exe
                                                      "C:\Users\Admin\Pictures\qnTbe9foaSldRE0FRvMIEBbL.exe"
                                                      4⤵
                                                        PID:2588
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                            PID:1964
                                                          • C:\Users\Admin\Pictures\qnTbe9foaSldRE0FRvMIEBbL.exe
                                                            "C:\Users\Admin\Pictures\qnTbe9foaSldRE0FRvMIEBbL.exe"
                                                            5⤵
                                                              PID:3888
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                  PID:4588
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:5708
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:944
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:5884
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:4736
                                                                      • C:\Windows\rss\csrss.exe
                                                                        C:\Windows\rss\csrss.exe
                                                                        6⤵
                                                                          PID:3160
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            7⤵
                                                                              PID:5948
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:1100
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                              7⤵
                                                                                PID:2492
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                  PID:4432
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                    PID:6024
                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                    7⤵
                                                                                      PID:4860
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                      7⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4596
                                                                                    • C:\Windows\windefender.exe
                                                                                      "C:\Windows\windefender.exe"
                                                                                      7⤵
                                                                                        PID:2352
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          8⤵
                                                                                            PID:5684
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                              9⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5624
                                                                                  • C:\Users\Admin\Pictures\jbyZXMMpLIPefHnBs3yFX5Mk.exe
                                                                                    "C:\Users\Admin\Pictures\jbyZXMMpLIPefHnBs3yFX5Mk.exe"
                                                                                    4⤵
                                                                                      PID:4060
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        5⤵
                                                                                          PID:5652
                                                                                        • C:\Users\Admin\Pictures\jbyZXMMpLIPefHnBs3yFX5Mk.exe
                                                                                          "C:\Users\Admin\Pictures\jbyZXMMpLIPefHnBs3yFX5Mk.exe"
                                                                                          5⤵
                                                                                            PID:4224
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:4624
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                6⤵
                                                                                                  PID:5284
                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                    7⤵
                                                                                                    • Modifies Windows Firewall
                                                                                                    PID:5348
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  6⤵
                                                                                                    PID:5556
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    6⤵
                                                                                                      PID:5344
                                                                                                • C:\Users\Admin\Pictures\N6D3cucYSa7dXgJSr9nUxifu.exe
                                                                                                  "C:\Users\Admin\Pictures\N6D3cucYSa7dXgJSr9nUxifu.exe"
                                                                                                  4⤵
                                                                                                    PID:5396
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      5⤵
                                                                                                        PID:232
                                                                                                      • C:\Users\Admin\Pictures\N6D3cucYSa7dXgJSr9nUxifu.exe
                                                                                                        "C:\Users\Admin\Pictures\N6D3cucYSa7dXgJSr9nUxifu.exe"
                                                                                                        5⤵
                                                                                                          PID:2348
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            6⤵
                                                                                                              PID:5676
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                              6⤵
                                                                                                                PID:5952
                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                  7⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:4664
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                6⤵
                                                                                                                  PID:1676
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -nologo -noprofile
                                                                                                                  6⤵
                                                                                                                    PID:6000
                                                                                                              • C:\Users\Admin\Pictures\jVFVMbJ0IyGoCPVXVKUYx1oE.exe
                                                                                                                "C:\Users\Admin\Pictures\jVFVMbJ0IyGoCPVXVKUYx1oE.exe"
                                                                                                                4⤵
                                                                                                                  PID:1628
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    5⤵
                                                                                                                      PID:4564
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                      5⤵
                                                                                                                        PID:5648
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 648
                                                                                                                          6⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5292
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 668
                                                                                                                          6⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5240
                                                                                                                    • C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe
                                                                                                                      "C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe" --silent --allusers=0
                                                                                                                      4⤵
                                                                                                                        PID:3924
                                                                                                                        • C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe
                                                                                                                          C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6ee821f8,0x6ee82204,0x6ee82210
                                                                                                                          5⤵
                                                                                                                            PID:5924
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kbXqE96ZoDKGOyHPMZ4YLyxU.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kbXqE96ZoDKGOyHPMZ4YLyxU.exe" --version
                                                                                                                            5⤵
                                                                                                                              PID:5304
                                                                                                                            • C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe
                                                                                                                              "C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3924 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240323155315" --session-guid=478896e4-3e26-43cb-8fb8-9d286eb976cd --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1805000000000000
                                                                                                                              5⤵
                                                                                                                                PID:3128
                                                                                                                                • C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe
                                                                                                                                  C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2bc,0x300,0x6e4b21f8,0x6e4b2204,0x6e4b2210
                                                                                                                                  6⤵
                                                                                                                                    PID:1008
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:2904
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\assistant_installer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\assistant_installer.exe" --version
                                                                                                                                    5⤵
                                                                                                                                      PID:208
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x5f0040,0x5f004c,0x5f0058
                                                                                                                                        6⤵
                                                                                                                                          PID:4996
                                                                                                                                    • C:\Users\Admin\Pictures\shTShpP9KRC2jHXOgudJWqP9.exe
                                                                                                                                      "C:\Users\Admin\Pictures\shTShpP9KRC2jHXOgudJWqP9.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:2148
                                                                                                                                      • C:\Users\Admin\Pictures\blBTInDWdLvpzcKhTonkfyIQ.exe
                                                                                                                                        "C:\Users\Admin\Pictures\blBTInDWdLvpzcKhTonkfyIQ.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:5696
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSBE84.tmp\Install.exe
                                                                                                                                            .\Install.exe
                                                                                                                                            5⤵
                                                                                                                                              PID:60
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:5172
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:5616
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:444
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:5960
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5080
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4664
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 608
                                                                                                                                                        6⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:4580
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1248
                                                                                                                                                        6⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:4532
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3128
                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4292
                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                            netsh wlan show profiles
                                                                                                                                                            6⤵
                                                                                                                                                              PID:1932
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5636
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2772
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001023001\ISetup3.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1001023001\ISetup3.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:6032
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2408
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5996
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5260
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:3572
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 2.2.2.2 -n 1 -w 3000
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:2200
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 2328
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:3908
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u4nk.1.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\u4nk.1.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5720
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4228
                                                                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                            chcp 1251
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5208
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:5276
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1428
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5940
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2336 -ip 2336
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:392
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5636 -ip 5636
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5964
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5984 -ip 5984
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4860
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 6016 -ip 6016
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5564
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 6032 -ip 6032
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:60
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4664 -ip 4664
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4460
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4664 -ip 4664
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2132
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2408 -ip 2408
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5208
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 580 -p 4184 -ip 4184
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5564
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:404
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2760
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1688 -ip 1688
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1556
                                                                                                                                                                                            • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                                                                              "C:\Windows\system32\dialer.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2304
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5648 -ip 5648
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5236
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 804 -ip 804
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5000
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 5648 -ip 5648
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5324
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3028
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3608
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1964
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33945c4f34\Dctooux.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\33945c4f34\Dctooux.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4392
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a967e0f403b652\cred64.dll, Main
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6088
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a967e0f403b652\cred64.dll, Main
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5552
                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                        netsh wlan show profiles
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:1716
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:3600
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3336
                                                                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1436

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\ProgramData\Are.docx

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\63P52RXT\random[1].exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4b92626a54afb02e89309d892e586d6e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f8ba51d5233f795a727900188c261c48a1d1b013

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43adc8f5431ee08abf11999879d57c9dbfccfef7929688e633306834da9ef5a3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          016028ca85b26fa7c336991366b0c661387c630376060d528856888d26058263632e1786b3ed3df3072068cd7502162e0738c477873c90ffdb8ece685c56e4bb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          15e5c49b5a43ee2ee10c4a2b971cfec3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ec70d7340cd887ba26a5e4969cb2ab61972b6097

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ad76081c3f7ec7f6b510c2c6cef9f2112a469a7380b818d5844994eeb958a2cf

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          756c99b6a17430c79c592409ce54907bb5436ed90e3e9a72526d47b7fe9686d9a3e6f5e5f5aa37fa999769798f7865381692a4992f792fceb09e82f0a248943f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403231553151\opera_package

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          18.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fc09a4eaa0920a5b0a9764ff814cd024

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a2ebc33cf4e400c117fd6f947dcdc812d76b6bfe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3e0ce07f82610b30ce7ed20417c62f51d17680e3698e94a421cd1d20bae78d73

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          48f4438ea06b36bad6a3606caa2892f5aaa6612f38c9d0bba1b58782f4c618748ac06043501aca0cfaccee7eaa4fce67c3faf7b28c68d8c40713e4d29ff0cce5

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          256ddbf30dea9c7f85a0cf6a9f422c89

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2a483711a44bfb7f5c53ec804dd0076614b58c08

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3701bf5f2a994b253171e712240ac573e886a05101c5e7ce0f68f87c12d86402

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0d2fda569bcddc369aee9e8ecad41107f125afb7e709ed6628d058a70c2c583d5857b399070009784d113217924fcd1ad451661074479232dff0f324f3c4711b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          618KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4af506af3b24293096a6258ff03a6484

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bb91449d4a680ffd3461e4e4cca64dd3915ce0df

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1d7a50f7666e220195b0350f2b4d172488ea49da0b041cc361365de3d31464fb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          baffbea3778251b5c4783bbf59cc7fd2a26532a51363d0b7feffeabeb4161c55e3c453988135b451fa28e147705c4f207a842dd0d55ca8a77ec39da44efde2c3

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          863KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2f9ae0a546afa53e171fc9d995c84b3c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3603cbe3a2054d0b689c32e65e52df4832ee1a6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9fddaf076cc11d9c96676de01d1811dcd0f5ce71facc3d56992e8d7845c5845c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6745408ebfe20a9bc6de283c958bc9bf0c72083a98bf14f50b2a354cbec8a1933cb73e54a86f1e65a61b42e60f429b9951593fd4aee4c2b5e6d19d55b417821f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\b7b7e4b2a6.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          42eec376e8672ba71412ecf441193a4c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          82c00d9d91b5422745b3e7894ad5361d6bcfd439

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0bc59628f029d4bd7d904d30c8c01589d536afd7472cca9870fa51054b25c4d4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e1c2d08627700d026dc6f3abf2b0be4bd3ae84c32d18b81f7ec7ded50b3fc0a60d3682ba37da43019f0be7ae1e7ea1d62ac9faefb9eeda7329dc8e4d4338bec0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\b7b7e4b2a6.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          832KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          191555f28df26fad2033afee7efdcc11

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          27e33b498a55a95de3770b28c650a49a8d63ecde

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7e3d609f548ed7253c97adaeda8f5d506e16a418d7c2a180ff7b3001545f29ef

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c00d1ee61865e49d192cd529c004ba86dded616ca68e439db1e6d8306f254549a6d47f896f080bdbacab7e5ddad87eb1c651c5a5e2f26e418a429a1d4c3267ac

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          413KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          354KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f72f6b9036a9273958dc09effeb0a10a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          88c6d3521a345c8fd688a7a35c25299cdf96c5cd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5846798583be774901279b9bca21a8ef095d0f12e459a7a83535b5b0339046bc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5b72ff06efe22888ab2f8715b899477e73335fd04ae42a37a1e6da794a4e0b3d7ac6ad7f24e7dddaca91bc96484776bb1c49d5385096523e2cb380bed83f314

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          534KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a3f8b60a08da0f600cfce3bb600d5cb3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b00d7721767b717b3337b5c6dade4ebf2d56345e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          44f32e1e443678debc34b576500080c3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b365ee372e71d4d8f5884e285090a3e4f3bc67bc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2fa7b6c3c3c6e1c5a2192932e1a622688d0741c96e4864a4525f347e2e7943ce

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f7090dc3dbaa393eb037f78503d24c916273380cc63abc07a50e49caa76ee446e941728c7d73b79a55df98173e1b17d9dfbd043ea2b20e068f56b9bcdb26443f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e77ace5e7e3501a68d1cb7d224af907c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4073cff530014039c5da33fc230854d94367bc60

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c5b6e2c7592df7a07b8228141501b9ca0c9e1c6bf90ac0084e68e969df1c85cb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b06a341c3ec8f1a758e8443391873f1c58f80c3c786cd77c771664e0a3caf20475c0af3f7d061541194724a77df52075c0d2694c2e6bf0862af3f5e2b395ccfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          448KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          657303a0bf7f436a5eee865743205383

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8884f47a125ef77e5defb3f4e9f4674efe97a4c6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9a4e40b546d7c2d70070f858974b4dc5ff18ae33fb054a2893a542bf709e2ffe

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1beab0dcd431bab1395cce1c87ee55603cdd63953f487812161b119662493fb98253e386c1b85ab76b5e36721381e28aa71981bcb4d755baf39e33d99f3b673f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          72b16159bfac85a580459718c216c6ef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5c5c833680f7ee229e75c84fd6f5e29c6276894e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6a71731a81417cf52a67f7e70e81457e2164dc20c41d70845e9e8d1537c3fed7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d4a922c3930b3c16b8ea0351e92c17e5081c559baafa26096c046429240e3fc73ef05c4bb2fab9e4478e39c126582761e15814aa3b1320a78a727e1249e1a233

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8930ca125243a8cb2a8ca58ad22f572d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a81845ff62fd8bdfd1206e863487ca2a4b1c96b2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          498446a15b2ea31f58a82360aaed7714716523b59df56fb7cc60eceb23b8c83c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          59ac6f738be93f23be3c494c5400ca4f9027609a187a549d07e0926ebc3a2e914809d681def2d33bcd3f196e03ea1ec0b5c479b781c1eb2a549dd402e2328441

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          122KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6cfaa1f3efc4c29ffa6844c2e726b216

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f06a5fe6433e73a0a24bf5da74137d314c961d48

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b8017235082da366f66e66760c04bc9ab060fb1d4df1ec8a5b7f93ce457e1d4c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dfff2d4a37aa828672f1a108ee98a39d5800b7fb7afb98828b2776f768697649db20c35fd2b42b5922f137bed5cae5424c709f4d4285f7a82a19b598e9c0002e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          541KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3b069f3dd741e4360f26cb27cb10320a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6a9503aaf1e297f2696482ddf1bd4605a8710101

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          315KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5fe67781ffe47ec36f91991abf707432

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          137e6d50387a837bf929b0da70ab6b1512e95466

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          832KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e3c0b0533534c6517afc94790d7b760c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4de96db92debb740d007422089bed0bcddf0e974

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          198edf9613054f8a569ac804bf23081fbfa8566270fff05bba9dc3c9a32d9952

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d12631796afca877c710b9308d1236fca1bfe3abe6582445d9df1bbb404160cff220316e3f600b3a87b46dd3bfb859734008b5c668e410466e82be9dc033249e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          350KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          04df085b57814d1a1accead4e153909e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6d277da314ef185ba9072a9b677b599b1f46c35b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001018001\file300un.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          10a1b839f62c1d28ae028610187ad100

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6f87ee3e92a52cda6ee1f64fcd36d2631bebc3b1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e0c3e5f0e383c13030a7f4b6fbfec9c5314d50ac98d3be79719b31f6539be3aa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          43fa9a4827c098b4c51241ede191d981eb7f3751d458db4f00b1367218945489b3570593c8cf13a6c4b44cc7739d5d2170f945c702f7d121f3dec0200285b9b9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001018001\file300un.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          395KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          faeea4484adbb16f4f37872b15d9972a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          34f5f1a5545344916dad04807ca07743258099be

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          adffd52446d0d94c4f726205482a0c062248d6eb35948df937336957cf747db8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          51d068a4df42f6f3f1166a4d11a311aafd7684656e241d013548a32b6b80ab3c07bfb50311cd2b9b3f4bd8a31834039010a0e461f6b05cc2a43551a7883e92f6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001023001\ISetup3.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          447KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f184d5baceb112d97914cdcd81238c34

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          16dff6aaeddeb921f899ec83cc12196751290df6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          801f6eac3875c64bac55ce6b4f3201b844358c6d4e0c0460c67558bf323bcc5b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bbf936c75d4e11a9e92e3e7c3406b8e77ce72882dadc13f3735fc5b7beb2c024d7544bb5e8924d0c09e62bc86c6ff82292ced8fdff5430a474ab8d1948ac1657

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\172592802658

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d9f297c1dbe9e4c28e6f919f55b82219

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2ce36fede089aac7c33afb110287a0c20bbd345d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          eb5210f1d61ac6b587f7cb4a8d29b61deeaf6b6803d05e71e8cf5064c1c91650

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          38e7154b0d3c60e5f761e7222fe506fe27be66da60bacb11092b09df3fceef859db5b98260451a9a2a75ef7c21b76d5334229a2f3b5868c9837a684c9467551d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          22B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403231553145485304.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a74185321a597dc4f854a08262e0f10e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          24dc72ab9d3980bde88d05efafcac72798d493f6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          aee5287c690cb3e732dd6f5f225df87f12af68c2dea8ddf8821e82ac47c2c03c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2949f79d09478e0802d02fe97d3746e2349b8748b8990576400d6587744c8b0d3f44bd6f96cac1b291f1a7e35efe99ddbdc921365dd210c2039ef6b6caa75aaf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpEB0C.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j12ixim2.2ks.ps1

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp1431.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp15EC.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp161E.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          220KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f58f3c024c0cc1492671f6149f72eded

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8a5658c1836d9c42f9c1f15ac54796a64f57b704

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          833f145fc9f886b823389d678b397ceddf658389d62bb559007b769adb12d8e1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a2f8a69d76f85ec22c1153695807ba981319b01189540ec739dd82b35f36f5b23e6f9e56c5e14bdc57bfba5d9400bcc0389ac15451b430fdf6ba0e8d13f9ad4c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          303KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0f45a5605db6cf751052fd2e61b217ec

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          aee14aa4ed14a66cabbadf4d5ba4464f372c8bb5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          860b592c6922b84921a38b470c4d9c5ea446ef38f2e6a2ad8c8f3307ce754f1a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ec08561329bf45528e4f0ce5b90656c34e8f59ac4f61bdb1c86771f466d27411c276d6c6a7d9b53f6ed197a710e3d09a8e4ea1b984aaac5abfa237831b55dea3

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          231KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d646f4067d07d5a7a9186f087a45f5d3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          430ae8d184bb50aea3f306dfbb9c518167dbe2de

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4508fb9160f07940996855691cd4efbd1125d79a5351a0c2a4f2ef5aa92a5b64

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5771cd7308f570b621c2c6d27f30ee9eb507ef52ed403508c883e9a84e4ca4c3e1fc4cd88c1fcc8fb8dd6e9dd728930ee0fe2c2558111f7b5ecef8f00f98f54c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7ba5cf0364c461e1e218c468bd140730

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7caec26957dd201c8045e4fa1800a1ced4286e50

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          72fbd1b9fd9c073b9db777faa927963c95770b67cad3901cf07b42d16351121e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          70ad2278ce33ca20f8e5018a67a5712c897edba0b07d3d5302cbf80c179666f9b5b6ca1c5a32e7f54851e523d16f37082dcb935f46165583f3768cce5ad51849

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f0105f268facd7473b8ae53ac13b5bb2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c9b82e41c8aa3f58d47c27fc116a3e3a69a34501

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9d36fe4c413ca8ab46d8f516a7f413c84515da46647bc7efa88cd3b2621bb4b4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e6436c90b915ea9069033d127cdfaa90ac4f1368f2e72195717a864543a5c16c709d34308d7db696b1cfae9df391a50724fa3d512ac46cc679a98117ed18114f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          896KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a5681665ddd8951fd1864b1713257566

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          67b2306e62e06516e525ab004ba12eaf2d069446

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2ed6dda3f4c65cabff319975bc4d4124677a89fb71cb5fdc0c36af5d196abea6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          99ef06862b0be0b83ba8cddea22ab36977d809cbc295004c2ca3315ad731fc5b8bc2f7952cdc8f9b52d59bf53fb18cdde6e7f373859be1672235989f46256aa0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6f8a37b623ddaab4a2e6862811c64aae

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          616ed5cb05b17ce840c3e87d959c4da1b5117c74

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f6736a41aead24ac236f4d122daed28dc9b90e85f73e085eaaa6a957243ff2f5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          62f6add0887e354c6853b743f8cb09ccb719ec6b7fa88af6833289161cdf23eef3f87e113a6a172bee37fb4dbb3ae5b5947288d8983e152ddfc710501ca0ec9e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          03a189bfdeb2b5a675207d7dc418b18b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a29c43dffe1e76d4e8cf69396566569b522893c5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dded7f6057b4750cbcd3101705a78f1ab8a73063193920677e506336fceab9fb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          66c20733433d50f8db6eba4eb192c4685b64e0287cef522e67b9e0bcbc23dfcb960cfc232a06f2f2342bda3f9a7f1a31169c41e0280ff5174ed9130a3ed20f85

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f7cc6664b5d4d720a6530d8756a0a973

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bbe998a001778f885f79844e422b18151924ee52

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          af07442450aa993de1ef889b1fbface42ff0a16d477c2763e447ca189ca33f78

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6cbaf757bce801ec8ec1ebd8005053f0279e06b0817bc4d60bc5cf29c9bf263e9c0665ae29385129df5997038e964dbcf80e766e2aebd8375960fcdadd9c2ad7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ae08ae9a2ab7e3b40a471db312ab7f73

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164cad4c71fd20ba9e2c4be5281161cdff481fd4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7109638721be321ecb2d1b8ed95fe799ff8c37a19876a4d33937bee61e811739

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2f7e225f8a5899252046b754a0f27c36ba48b0a48dc340a9ffb6137b6858ada419a70d1f4e4f322070125e9451dd8b314ab13a391f59cfb158472629586c1a86

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          128B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a967e0f403b652\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ba8c5dc5ec763007a4af9cb06bef78ef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a50aaf51e7d5998a4cb7a4218f463b06fd005b5e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          26b468da8e91ddbb807a9f8c95e2bd3f01510cb9438d7ae6134d108900e06b88

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e065ea526ee8843db6f74f29b8b545ff0b6333084242aaa9998287ef17a5bf86fb7c3709fc997e31272124468c6f68218759044c5a36cb22f3ec743605eb885c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          541KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\B2Gk6gCOKwkm7oQmBF77KjIc.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\N6D3cucYSa7dXgJSr9nUxifu.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f7b56171153e3495e868c88a8429a290

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c4d478e99d713ce3330354b17dd3ebb55c1fb5ba

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          05aab4ee0d616683aa5fc797b0949108a4e980da371b36dfd5640638e1c3d8f2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          17561ae0fe2ac8030af664d732b89337e8d1317cd28f2b47862eeb8ba18c6183e36384d9557e6db0e60d8f2b5536756c404b66673a684862ad09bceb227de690

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\blBTInDWdLvpzcKhTonkfyIQ.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a505833fd4a550ccd9acbf88273dac85

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0978a31acf2508ef55f79603046f684935bfcf2a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0064f56015276f7403d5a7188acb6f33db86a790d6a8fa42b9e7334e7afbb7b9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1f8be0b47456ac653a6237e13f39ff9cde7557d9baff193d55fe7b2b1f1b4cb09af8ffb4a4711ad7c36c993f9f96e82f93c0bcf6f9744e8e497c68f2b47406c0

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\jVFVMbJ0IyGoCPVXVKUYx1oE.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          522KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b8616322186dcdf78032a74cf3497153

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\jbyZXMMpLIPefHnBs3yFX5Mk.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          bd03b96a0c87cd510d849c5ce3d2ddbc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          125d5d51ef3891328a8ce99239ca891d9878ed10

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e2afaf1618ce179c5632eae8d142a60953c008c3c882b2de80b30f9235519ae3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          90b197c065218b81a024d5cb8a1c35d6749b039de4f4bcc5ff202b9f5a8012840039729046b225e7c4fb96005e47354d2ec7cb435db4337f85682d62d40c80ec

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\kbXqE96ZoDKGOyHPMZ4YLyxU.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          832KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b20c8989061157e63b7f6eb6f860f3fa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          727782ff5ea7f4c0168155c3101a6c75614eb90b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3c2380003bd2463d415ff986b5888e069286e5d86617fdfd1625eaf369567ab0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4bc0b83b316b8c86b263efcf87f8f35a3ab9d93a9ad69602592bbfe177845d0edeaf35e462c3019ea1560a03bbe73f6b3333cb33ae467a1d037e4dbaa698a06e

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\shTShpP9KRC2jHXOgudJWqP9.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a555862005d0cb6bfc22f2dfa8913028

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ab958a480d68c2820f3bf35d6564e47abad764db

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          62c25b16dada4b7b4c463fd4835e7e8b3d912eac38770c189445b7d93d509383

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          709992119c1f196ea50883a0209970f4997176b984cddc20473050187363662442c66f99db99c32aa9ff76278ebd121ececf23c6438f8341b466ac070ba444c3

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\vdQY89MeYcDgk9buqvDJQAL3.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          95dc800731b2cf3b1fc1840dc3bb0502

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ef18af9dc7a82eb2b35aee784950be5fedd0bb31

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3925c1a7f4a8b8895490677dc334cf074c89bc187cca7675808231280561042e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d11318b31f98b0fc0ed19c58313aabb858dfd8fd998b0eb987a61a0ec984609452248c53573b604078c8d6babb6fa3bae924c39385c1a74df117e521d713279c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\w7hRN2YhgLZeQvfS6h1RtmVg.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          433KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          825441372bbba175c241a1cf4c798438

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84c1e2f2a24b338666dc98b64b266335b7fae5e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c307873c80fd5892e04c45d29ccc3f0ad506f0e77d768f20426851434df2f933

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          08c009748b1e4167d933e4e8443dac4600a0b5d1281fbbb660a28fb26682d9d6da46f39f1640ee3ffa3bc5b3dd3ee87b400a9b007b98cffedbd75e360ec2ac18

                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                        • C:\Windows\Tasks\chrosha.job

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          286B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2b81e627cea74921d350cf91b2757dc7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6acc1fed3afea488a6c64daef33284b418fe3f96

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7885d60eecd4d4aa8c2fdbb8001cd0c30f6ca6dc59d343e18e732b682cb970b0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          caf694507b8540204d35a95f4ef3de010231a2b58458905b53990f1ce35cbdbaf8882c378b60f1f456b18d55119cae5041c55c1ad28527a139aa1a112d114074

                                                                                                                                                                                                                        • memory/60-158-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-156-0x0000000004F60000-0x0000000004F61000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-153-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-152-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-151-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-150-0x0000000000640000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/60-192-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-157-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-155-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/60-195-0x0000000000640000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/60-140-0x0000000000640000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/60-198-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1016-78-0x0000000002760000-0x0000000004760000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                        • memory/1016-77-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/1016-68-0x00000000004D0000-0x000000000054A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          488KB

                                                                                                                                                                                                                        • memory/1016-69-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/1016-182-0x0000000002760000-0x0000000004760000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                        • memory/1016-70-0x0000000004E70000-0x0000000004E80000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/1124-17-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-26-0x0000000004E40000-0x0000000004E41000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-521-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-121-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-1054-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-18-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-105-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-21-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-132-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-19-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-27-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-774-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-346-0x0000000000770000-0x0000000000C15000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1124-25-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-24-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-22-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-20-0x0000000004E00000-0x0000000004E01000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1124-23-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2032-439-0x0000000000590000-0x0000000000A38000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/2032-901-0x0000000000590000-0x0000000000A38000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/2032-640-0x0000000000590000-0x0000000000A38000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/2336-103-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                        • memory/2336-87-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                        • memory/2336-84-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                        • memory/2336-104-0x0000000000C70000-0x0000000000C71000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2336-183-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                        • memory/2408-851-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                        • memory/2520-6-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-8-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-7-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-9-0x0000000005150000-0x0000000005151000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-5-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-14-0x00000000005D0000-0x0000000000A75000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/2520-0-0x00000000005D0000-0x0000000000A75000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/2520-4-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-3-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2520-2-0x00000000005D0000-0x0000000000A75000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/2520-1-0x0000000077604000-0x0000000077606000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2988-196-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/2988-89-0x0000000004F30000-0x0000000004F3A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                        • memory/2988-120-0x0000000006420000-0x000000000646C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/2988-119-0x00000000063D0000-0x000000000640C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                        • memory/2988-118-0x0000000006370000-0x0000000006382000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                        • memory/2988-74-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                        • memory/2988-80-0x0000000004E80000-0x0000000004F12000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                        • memory/2988-79-0x0000000005350000-0x00000000058F4000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                        • memory/2988-117-0x0000000007CF0000-0x0000000007DFA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                        • memory/2988-115-0x0000000006470000-0x0000000006A88000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                        • memory/2988-81-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/2988-106-0x0000000005100000-0x0000000005110000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/3416-90-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/3416-91-0x0000000002F60000-0x0000000004F60000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                        • memory/3416-71-0x0000000005590000-0x00000000055A0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/3416-48-0x0000000073210000-0x00000000739C0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/3416-47-0x0000000000A60000-0x0000000000AEC000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          560KB

                                                                                                                                                                                                                        • memory/4184-849-0x00007FFD15530000-0x00007FFD156EF000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                        • memory/4184-852-0x00007FFD15550000-0x00007FFD156E7000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                        • memory/4184-896-0x00007FFD154A0000-0x00007FFD156E4000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                        • memory/4184-1130-0x00007FFD24CA0000-0x00007FFD24CBC000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                        • memory/4184-801-0x00000199B68E0000-0x00000199B68F4000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/4184-777-0x00000199B6760000-0x00000199B6796000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                        • memory/4664-816-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                        • memory/4664-809-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                        • memory/4696-116-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4696-297-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4696-481-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4696-122-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4696-1055-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4696-746-0x0000000000810000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/4732-199-0x000000001BC10000-0x000000001BC20000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/4732-189-0x00007FFD12740000-0x00007FFD13201000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                        • memory/4732-180-0x0000000000DC0000-0x0000000000E4C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          560KB

                                                                                                                                                                                                                        • memory/4736-252-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                        • memory/5264-1057-0x0000000000690000-0x0000000000A28000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/5264-522-0x0000000000690000-0x0000000000A28000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/5264-748-0x0000000000690000-0x0000000000A28000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                        • memory/5636-435-0x0000000000400000-0x0000000002D4D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          41.3MB

                                                                                                                                                                                                                        • memory/5984-416-0x00000000009D0000-0x0000000000A5C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          560KB

                                                                                                                                                                                                                        • memory/6016-454-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          296KB

                                                                                                                                                                                                                        • memory/6016-457-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          296KB

                                                                                                                                                                                                                        • memory/6032-848-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.1MB