Analysis

  • max time kernel
    106s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-03-2024 14:00

General

  • Target

    5e26e3e65d976e56ebcc2bb3085dc4be94590dcde29bd866daeb19553ddf2b7e.exe

  • Size

    1.8MB

  • MD5

    1f66633ed92dee0b5c7f9ec0f4284c9b

  • SHA1

    bb46eb42bcb8ae1da2f2e8ae1cf23ec7c2a183c8

  • SHA256

    5e26e3e65d976e56ebcc2bb3085dc4be94590dcde29bd866daeb19553ddf2b7e

  • SHA512

    ec180172afdd4257c3890e598ba32ac1977578f8830618176593e2f2a1fb19e6a19f8c99788c55858bb9cd506c3b48b1724efc87e14db792ab5bd916488397d8

  • SSDEEP

    49152:GW/tTAtwTo1CkP2iXYnCckOEVEwfJkkJljKkyUsF4kDpE/:GWhAOsxYdJEVv8kyUtK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 9 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e26e3e65d976e56ebcc2bb3085dc4be94590dcde29bd866daeb19553ddf2b7e.exe
    "C:\Users\Admin\AppData\Local\Temp\5e26e3e65d976e56ebcc2bb3085dc4be94590dcde29bd866daeb19553ddf2b7e.exe"
    1⤵
    • DcRat
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4288
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 1112
            4⤵
            • Program crash
            PID:720
      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2256
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:2904
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4700
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:4860
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3584
        • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3368
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3212
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              4⤵
              • Loads dropped DLL
              PID:4816
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:2888
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  6⤵
                    PID:3368
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                    6⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1728
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:4872
          • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
            "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:72
          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
            "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4808
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3836
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                PID:2732
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:3176
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:2384
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:2008
              • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
                "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
                2⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:4724
              • C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe
                "C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4224
              • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
                "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3144
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:1484
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 1132
                      4⤵
                      • Program crash
                      PID:3044
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 1152
                      4⤵
                      • Program crash
                      PID:3972
                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                  "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                  2⤵
                    PID:2104
                  • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                    2⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:2996
                  • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:732
                  • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe"
                    2⤵
                    • DcRat
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of SetThreadContext
                    PID:4820
                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3692
                    • C:\Windows\system32\cmd.exe
                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"' & exit
                      3⤵
                        PID:4908
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"'
                          4⤵
                          • DcRat
                          • Creates scheduled task(s)
                          PID:4092
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                        3⤵
                        • DcRat
                        • Drops startup file
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2228
                        • C:\Users\Admin\Pictures\uiSjpmAQXdG4PWdInmadQ59u.exe
                          "C:\Users\Admin\Pictures\uiSjpmAQXdG4PWdInmadQ59u.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:1728
                          • C:\Users\Admin\AppData\Local\Temp\u1c0.0.exe
                            "C:\Users\Admin\AppData\Local\Temp\u1c0.0.exe"
                            5⤵
                              PID:1388
                            • C:\Users\Admin\AppData\Local\Temp\u1c0.1.exe
                              "C:\Users\Admin\AppData\Local\Temp\u1c0.1.exe"
                              5⤵
                                PID:2308
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                  6⤵
                                    PID:4824
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      7⤵
                                        PID:5136
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                        7⤵
                                        • DcRat
                                        • Creates scheduled task(s)
                                        PID:5736
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 684
                                    5⤵
                                    • Program crash
                                    PID:2316
                                • C:\Users\Admin\Pictures\9lopAFBxY9hsS7Ty0BVj3OSx.exe
                                  "C:\Users\Admin\Pictures\9lopAFBxY9hsS7Ty0BVj3OSx.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1788
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                      PID:4368
                                    • C:\Users\Admin\Pictures\9lopAFBxY9hsS7Ty0BVj3OSx.exe
                                      "C:\Users\Admin\Pictures\9lopAFBxY9hsS7Ty0BVj3OSx.exe"
                                      5⤵
                                        PID:1916
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                            PID:3644
                                      • C:\Users\Admin\Pictures\O1CxOuU7y4xpLFpaGRvFsfyG.exe
                                        "C:\Users\Admin\Pictures\O1CxOuU7y4xpLFpaGRvFsfyG.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        PID:3152
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                            PID:4292
                                          • C:\Users\Admin\Pictures\O1CxOuU7y4xpLFpaGRvFsfyG.exe
                                            "C:\Users\Admin\Pictures\O1CxOuU7y4xpLFpaGRvFsfyG.exe"
                                            5⤵
                                              PID:2096
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                  PID:5868
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 632
                                                5⤵
                                                • Program crash
                                                PID:4556
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 724
                                                5⤵
                                                • Program crash
                                                PID:1476
                                            • C:\Users\Admin\Pictures\uNi5AEe5mw0rd7GCXhSdBg4B.exe
                                              "C:\Users\Admin\Pictures\uNi5AEe5mw0rd7GCXhSdBg4B.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4736
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                5⤵
                                                  PID:3748
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 524
                                                    6⤵
                                                    • Program crash
                                                    PID:2240
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 564
                                                    6⤵
                                                    • Program crash
                                                    PID:4908
                                              • C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe
                                                "C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4264
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:1476
                                                  • C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe
                                                    "C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe"
                                                    5⤵
                                                      PID:5584
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:5232
                                                    • C:\Users\Admin\Pictures\jpil50eQyh2VZ2T1QovybNwM.exe
                                                      "C:\Users\Admin\Pictures\jpil50eQyh2VZ2T1QovybNwM.exe"
                                                      4⤵
                                                        PID:2592
                                                      • C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe
                                                        "C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe" --silent --allusers=0
                                                        4⤵
                                                          PID:6116
                                                          • C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe
                                                            C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x300,0x304,0x308,0x2dc,0x30c,0x6b6e21f8,0x6b6e2204,0x6b6e2210
                                                            5⤵
                                                              PID:4968
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wplDJ0JfIvHihIdoHeXOy06h.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wplDJ0JfIvHihIdoHeXOy06h.exe" --version
                                                              5⤵
                                                                PID:5420
                                                              • C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe
                                                                "C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6116 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240324140206" --session-guid=f2e7a96e-f6ba-4914-956d-27df344fd92f --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=5C04000000000000
                                                                5⤵
                                                                  PID:5540
                                                                  • C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe
                                                                    C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x324,0x328,0x32c,0x2f4,0x330,0x6ad621f8,0x6ad62204,0x6ad62210
                                                                    6⤵
                                                                      PID:5528
                                                                • C:\Users\Admin\Pictures\SUC27h99qdB6vT82IZv0hI0z.exe
                                                                  "C:\Users\Admin\Pictures\SUC27h99qdB6vT82IZv0hI0z.exe"
                                                                  4⤵
                                                                    PID:5136
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS24F3.tmp\Install.exe
                                                                      .\Install.exe
                                                                      5⤵
                                                                        PID:2948
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS2939.tmp\Install.exe
                                                                          .\Install.exe /qLdidTzrOg "385118" /S
                                                                          6⤵
                                                                            PID:3188
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                              7⤵
                                                                                PID:2992
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                  8⤵
                                                                                    PID:5532
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                      9⤵
                                                                                        PID:2828
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                        9⤵
                                                                                          PID:1500
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                      7⤵
                                                                                        PID:5848
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                          8⤵
                                                                                            PID:5204
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                              9⤵
                                                                                                PID:5652
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                9⤵
                                                                                                  PID:5188
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /CREATE /TN "gMSdIIMBj" /SC once /ST 00:35:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                              7⤵
                                                                                              • DcRat
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1788
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /run /I /tn "gMSdIIMBj"
                                                                                              7⤵
                                                                                                PID:6476
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3696
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe" /F
                                                                                        3⤵
                                                                                        • DcRat
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2068
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                                        3⤵
                                                                                          PID:2368
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            4⤵
                                                                                              PID:5172
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                                              4⤵
                                                                                                PID:932
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  5⤵
                                                                                                    PID:6488
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 492 -ip 492
                                                                                            1⤵
                                                                                              PID:2372
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1484 -ip 1484
                                                                                              1⤵
                                                                                                PID:4328
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1484 -ip 1484
                                                                                                1⤵
                                                                                                  PID:4716
                                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\E644.dll
                                                                                                  1⤵
                                                                                                    PID:2056
                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                      /s C:\Users\Admin\AppData\Local\Temp\E644.dll
                                                                                                      2⤵
                                                                                                        PID:4540
                                                                                                    • C:\Windows\SysWOW64\dialer.exe
                                                                                                      "C:\Windows\system32\dialer.exe"
                                                                                                      1⤵
                                                                                                        PID:3556
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 3748 -ip 3748
                                                                                                        1⤵
                                                                                                          PID:1176
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1728 -ip 1728
                                                                                                          1⤵
                                                                                                            PID:4972
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3748 -ip 3748
                                                                                                            1⤵
                                                                                                              PID:1176
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:1484
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:2752
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                  1⤵
                                                                                                                    PID:2068
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe"
                                                                                                                      2⤵
                                                                                                                        PID:5784
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe"
                                                                                                                        2⤵
                                                                                                                          PID:6036
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5348
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5560
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 1152
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:1548
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 472
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:484
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5660
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:5388
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1104
                                                                                                                                      4⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:3708
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:3028
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000084001\file300un.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000084001\file300un.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:2776
                                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                                                                        3⤵
                                                                                                                                          PID:2468
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:1136
                                                                                                                                            • C:\Users\Admin\Pictures\8TiUUryiTDGGp1sm4c531oxh.exe
                                                                                                                                              "C:\Users\Admin\Pictures\8TiUUryiTDGGp1sm4c531oxh.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:2008
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u1js.0.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\u1js.0.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5916
                                                                                                                                                • C:\Users\Admin\Pictures\0LFS2YBaFnLN4yTdoJkTBhBs.exe
                                                                                                                                                  "C:\Users\Admin\Pictures\0LFS2YBaFnLN4yTdoJkTBhBs.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5900
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5388
                                                                                                                                                    • C:\Users\Admin\Pictures\iAyxJW3xlUo9XzM97nzgMfIo.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\iAyxJW3xlUo9XzM97nzgMfIo.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:580
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                          5⤵
                                                                                                                                                            PID:6908
                                                                                                                                                        • C:\Users\Admin\Pictures\dCDUBAdVCKY6vfsX9CwU7B5E.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\dCDUBAdVCKY6vfsX9CwU7B5E.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5752
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6324
                                                                                                                                                            • C:\Users\Admin\Pictures\A5oS5OECAd8rV0xPLSVA41Z4.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\A5oS5OECAd8rV0xPLSVA41Z4.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6924
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1876
                                                                                                                                                                • C:\Users\Admin\Pictures\vdGktaIarVHLA2iYPiUxo0s9.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\vdGktaIarVHLA2iYPiUxo0s9.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:6700
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3340
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3660
                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                        netsh wlan show profiles
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:1476
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5580
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6208
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5156
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5188
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3152 -ip 3152
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5620
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3152 -ip 3152
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4628
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2784.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2784.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1632
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1168
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:2224
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5560 -ip 5560
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2200
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5560 -ip 5560
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2388
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5388 -ip 5388
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2080
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\336C.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\336C.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5848
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1632 -ip 1632
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4940
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6FDA.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6FDA.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6704
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6780
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\818E.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\818E.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ISetup4.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ISetup4.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6856
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1876 -ip 1876
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2468

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\ProgramData\Are.docx

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      192KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3034aefffccf930e8cb12578cbd21d63

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      59005a981ad09abf45a6b0445d1cf6bd3d68b07d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e479913f262e8f78c3cc2d681fc5572ec618e864c1c12859c5b481dd4c8600c9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      97dbac6b284851241e0b12f502b4c7b164b91cc2485cb51549d2d7022cc4c9079bcac6452568d5c70e1bfe5ac650558c49231308e74209b443673778d756458d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\A5oS5OECAd8rV0xPLSVA41Z4.exe.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      425B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bb27934be8860266d478c13f2d65f45e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a69a0e171864dcac9ade1b04fc0313e6b4024ccb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      85ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      87dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      47b3bb3bf3bd31854ef77da134dc534f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      79f7ee98bfce765215cb9bc54d6c27a748af50f3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      27bd7f1def6afae36983285feba3f689c7a006617a7d48cdac752bbd8ca39683

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f0d52c49fe5de3abd83875dc52755fbdd7d70aa92d31abae733a8104742372cee2f2e59c5b71f6d667144e52c97c543b095a718ea63410e1709f55b73b4953d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b3a83d0196afc480a90a1e7444210036

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6376ef283df20976769287b3bdc6bcd5d5ce371f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      33a8182239a01ceb040a3473aaf953c5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ebd529545238148a5d9ac898e6f5ccfbc80ac7b2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3486d903915c68f86062189dd437e73cae3b4d356d16a4646b64c09d71ad4fc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f866c0b96daabac9710849594e732176d8028493f9a4f405cc5eb6410287c9f3bf0544f92888edf53ab9e0de7831779624bb080c80d006a96d9019d818e769be

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403241402061\opera_package

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6c4b10abf6b463b886635ceee4ff7d0f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fd20880c2bc6eef676f28a854e3e00ee399e06d7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c075eb2972bbb1da2f01fed1059e20e54a0e29b6f7e5f4e2ce2ffea5f8e95c1b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5581636650590da0e0713ad891cbe011962b80206902a58a85bd0825d110db28bef86860636549c6b459dd80f0af6e925f3bc33743945de8c750621cb4e0cb4d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1f66633ed92dee0b5c7f9ec0f4284c9b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bb46eb42bcb8ae1da2f2e8ae1cf23ec7c2a183c8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5e26e3e65d976e56ebcc2bb3085dc4be94590dcde29bd866daeb19553ddf2b7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ec180172afdd4257c3890e598ba32ac1977578f8830618176593e2f2a1fb19e6a19f8c99788c55858bb9cd506c3b48b1724efc87e14db792ab5bd916488397d8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      354KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f72f6b9036a9273958dc09effeb0a10a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      88c6d3521a345c8fd688a7a35c25299cdf96c5cd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5846798583be774901279b9bca21a8ef095d0f12e459a7a83535b5b0339046bc

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b5b72ff06efe22888ab2f8715b899477e73335fd04ae42a37a1e6da794a4e0b3d7ac6ad7f24e7dddaca91bc96484776bb1c49d5385096523e2cb380bed83f314

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1430493ed8ffae386fb85a019c24e6d8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      de45801a1cd2ae1032eef8f177442a0a840d3ac8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b3378df2ce326b24c6e788ed33a95838c34ed9294674e202497c11a3c54ad7a8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7a86249d2a9f201c16c91f1594ade3321d1555c4402e7afc903bf8cf760099536efff3a3242c3f5fa460f0cc788bbf747009492e74ab8520d5d144690bb657d1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      534KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a3f8b60a08da0f600cfce3bb600d5cb3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b00d7721767b717b3337b5c6dade4ebf2d56345e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8721caa3edad38a96ec28bba5c4f3679

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8709515b7d582cd06ef9e11b990f645dfa9e6e90

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      12a7d0f8e0e5b24f40a9697e09bb15c470aa1ada6b19f7f361abcc87fc9fb89e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fb9fb1184fb92bc0c7453c11acb6ca0d86032542f080c48d31213c8678f3e1ba8b2b30849e78b7aee6b74255c92af4376a1d220d18c7e7eb15cb18a2481b5759

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c18f00378d10a56545d1437298476767

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3c4b655117b7b30f0caac60fd829c557d5180df4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e862ce0eff2f518bad02649ddc91d88f2c60196604b1f3c23456d5d58019ddb2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      061a31ad8f7b2efda09e30bfe1ec2bf29d1e3e0bf87c31a4bff6da22cbb38138a89e7fbda2860ca0a32b5c249e45d662db68ae42a358f78d95434f177f2ea17d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      541KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b069f3dd741e4360f26cb27cb10320a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6a9503aaf1e297f2696482ddf1bd4605a8710101

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      315KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5fe67781ffe47ec36f91991abf707432

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      137e6d50387a837bf929b0da70ab6b1512e95466

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001001001\yoffens_crypted_EASY.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      832KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e3c0b0533534c6517afc94790d7b760c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4de96db92debb740d007422089bed0bcddf0e974

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      198edf9613054f8a569ac804bf23081fbfa8566270fff05bba9dc3c9a32d9952

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d12631796afca877c710b9308d1236fca1bfe3abe6582445d9df1bbb404160cff220316e3f600b3a87b46dd3bfb859734008b5c668e410466e82be9dc033249e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      350KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      04df085b57814d1a1accead4e153909e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6d277da314ef185ba9072a9b677b599b1f46c35b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      413KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      297KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc1e287519f78a28dab6bde8e1093829

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9262753386caa4054aa845d918364e964e5505aa

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c59b5442a81703579cded755bddcc63e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c3e36a8ed0952db30676d5cf77b3671238c19272

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cac7fc4ae9c97eba7455992b2d41449ee257ec485c562bfc7245a90033b1d774

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c9c834860982652e7ec1db085e534f6b1c35298ce75b29c2cbb0ac04ff40cd64363b458bcbd8c0983cf1ed778a4269372c6bc4ce7f831a6e1e70ee5f4a0772f9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      45d37339fb502d19c84a0e13547b0adb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bd331db2fdfdefe3de5fd2984ca470820e2e10bb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      51ecdae5f376115550ab98d718661a5f061477514aa454f88b9a1771f6f2e6ce

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d91bb93e3bf237ee1274570988a3709ce6ea47949d66151e09ec951b6a940c0382f0df11c085f2e92f55b5b3599ecc866ed6e53e8c09c5065b30dfaf4094485c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      640KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      67240812ba7f04e2a1f9e3dda5f08a1d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6e03c7177769038a25e1dbd9aeaa58c5f539473c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7a00af8856693ca50ec58c75f0286e314f134801405f99c7bff972e2a75227ff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e02a3793e252a976d77d94f03f9e7f46a5b2250f8f0431b243820dc83bd73b51be078188d5c4920df52a46b5f48bd74a22387dbd2843d4f6a5f38f02f744deeb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      418KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E644.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      add7aacb2245b27db88e09419a73b8b5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ab234e5913e2f5b7fde9e49b51713d39fb65bc63

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      db6ec4b4646e0b837093d86e44cdf1477b8be9ee89a39255fdf4d922755a2037

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d833cf9ae42390f989be598250fd7f826612a194f9d09f940faa0a4354b7fff28e4b81bd77f1fc7a98997e1770f01ce7585b796c0221d99ea0c38d322ee2ecff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ISetup4.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      44f814be76122897ef325f8938f8e4cf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5f338e940d1ee1fa89523d13a0b289912e396d23

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2899d533753918409ab910b70ba92f8740f76c8e8ac74f4c890e53b258e3bff6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      daeb1a81dd4fe1578502d0c681c7e723273d06297c2fad7aeb74b1a06cd05f72a418af9571c82188525af329b3fef9785d588f1416d6ccf45ab58b589d8f0d79

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403241402057125420.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      38d844a33397932c214965ec7ab9912e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fa8c7b324541dd5223259b27c28c07feddcac25a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      834ac94b764cfc2246aa07aff50eab8e70f3b4f52839e72c0be824a72d1ef8e9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a867bf74f83a66afea14122150fe555b471963f7ec62d1bcefb00f6c5feb74b90bf9b0eb64dfe71af824505441fee068d39d758f0568b4d9193dd763b6bc9aa7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp7EB1.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_furgg1b5.tuf.ps1

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      60B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u1c0.0.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0d741321055d687fd67a4c638cfc579d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e620a53802fc888c34eff90aa9783e064e6bfa8d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0d7500dfaaac5fd44f989dcb0e6f337451baa2c39e47457493ab0990ae654e4b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f2b902c980b4e61ed254e1f6561311aaf625d5279eb894c5d3507cb231f0b596ccf44b8d9caf3c3439057cc96df45704fa5aafe5ff6142b2f473ca47d34220c9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u1c0.1.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6a5b6c7c3b3e4c90dcfa552bb2dc97cc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b182599620423dc1cde0d248cf06e92691cd3343

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0f9a553035de3059c9f0571b638df4fd9881fd0007ec455a1abd5ac796dcd91f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      62fbf9d3d5ff607cc7134ec3050a3b77366ff496fdb540b95faac1966290f6ccecee4a4ddfbb2f8b96e31b8cc9b40d05d3cab4d8ec8787cb32d1762e953f197c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      109KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      109KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      109KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      541KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\9lopAFBxY9hsS7Ty0BVj3OSx.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bd376db63bc79d0f1a747ab29165e744

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3aa672654b0bf040c3f9528311ace25ab3275c55

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cc0ea18d5b8ff44ea73843a4911330c79d258b4afa7bce33635f8b841c4bb1f7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f70abd7a80c4c533114bff9336436c7465ec2d581005585f3eb20f956bb84c5e8545e6c581287bbcd66d755a774581e1f7acc7c94c2d6ed9bc6f787fc39818c0

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\L0ACdz5mEJmSRIP1Dotcyk5W.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\QvhiSMSIgBT5ybzac2fy8wvB.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3db4fc06dccbfb37fb13ea64fbcecb67

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b90ccd4c7d8b6c39e60f14d0ad7de0ac2e68afec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b66b4e40945e5e9f76423146a27d1642035c99985dffb977f66c975ac499293f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5cd2b5b14b9cdb395634bbf32a716b228a1a2b4c388f0c62f196102704618f5c99d84d729e0614981853cb34ee6aba30ff2e7e522d6a88832d7a4cef7cc54a54

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\SUC27h99qdB6vT82IZv0hI0z.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      384KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      63c34c8f01af35f5f56fb4a0df1894d0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ba82cacbb48d240aa221e684e8bd226938fcf899

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3786deb6e4b0bd2998c56e553312d8e4d3054ea7096f44bb1237dccb4784f842

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4196def451d3467760032e8c957debe503c8b3d9645ff8db777470306f14ba6c9cd1fdb7717bb3d085e09977278887136a11ce9ca9c46d6f988f0803a2edf16d

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\XmvuWhDKvY0jfkAXg863BFK5.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0edd12c3a3a4b73581fd1bea838e068

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e302a0be2569f33aa0a446e065e77ca8b92b3c32

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d031dc4a5529c12fe058ab43c8298c2e61ad73e330ddc9fbd4d68426e4d06287

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f089d3f7ae4911d22d01ee0c5b57aec67c0782998d1abbd45a35243e0d00087b3794adb01c2a36e9681e85f3113a59ad1bb30391e4b5555b2ba030c06f737f14

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\jpil50eQyh2VZ2T1QovybNwM.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7c5bb9cf819527ba8bba968701b185d5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a8c163707000b9fef73a9b1398b7af009bf8f275

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9affe564333c396d1d075f22066a7020079450f9ab516c04f3a2ed74b0da2d0d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7a5dbc903bc7c71f0f452efbcada9be4c48ea42d4c9051caf289d06977f9d97e1f6b6544137247a3fa75acaf0957ee1c4c41f20fac36e7a381279b8a4d59dca6

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\jpil50eQyh2VZ2T1QovybNwM.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fede6c1a7af4bca9f26b5f45a02e5ad0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      de00807b51215435ff6949cd014a10926fff5023

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9e44d66fee7d1650f9335688f6247848cee414b50b051eee33fe573736ce0ced

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ca16bdf8e69612489c53ef8df325185d5cf6662863c67001f3938fbf85b0226f224bbcacdc37421aa59f4d374fc7ca442b69c4cc8b643bce04de9bb52173420c

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\jpil50eQyh2VZ2T1QovybNwM.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      192KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b9af8dba1d4352a240f8ed2b3090827

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4b73f038ce99884d485612764b760448c5b759df

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cbb99302c3784cde6070d90d4034d4b766c46a0fd4b39f2a209bc6f22bad3b16

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0d27c4ff5f832ad7095a3aec6d95dd4ecb2d96fae00585f0f48712c0ef9d0ed44c6e03dcf8cd3f6a253650f1ddcd73686e01026f2853ec9218e3d283548d4fbb

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\uNi5AEe5mw0rd7GCXhSdBg4B.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      522KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b8616322186dcdf78032a74cf3497153

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\uiSjpmAQXdG4PWdInmadQ59u.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      437KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      964a59e06bbf943e6a54214d22340dfb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6af7592a06924591056cee99d2a34a65de09be5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6d4bb679251b57cfe061863dca639ec8c687f80cada1b412ab997631d661a003

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c85ce21a179a30d04a0a4f98cf3456eea4fa8f92962d50abced4a25274784072c4fd8b07858bb82eaa6fb9b4750e28940f4e4732b40aaa8d64c0eba21b013004

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\wplDJ0JfIvHihIdoHeXOy06h.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.8MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      eaa9777a312033ce9d7ba65a5d959fd1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c9d5ad9a54197f39f68796f9c2e6d8f941d871ba

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      05a8eb4076c28e5a2c82428f30fc55f3f1f7f932c070969aff1b7ca1d89c09c8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6f2b4b9ecaff3e86cc568f8c443bf15690197aafc0cdc54ffb98d49453084f7b3b6119a272c1ff6375c732c040e76e10bd2def7617006bbcdc486bfadc901a85

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      754cfbe16913b626f7b695f2bab54a01

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      21cc6885f2c09d0483412b6ad4ef6c6ddcd91570

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2871475fbf11c608b1d0d33552f22587442256caa45fecc6de58cd19f6046934

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ee3f2b05e9a2cbd0bd8fb9dea4c973e92ec503aee837f3a1fb1a227b5bb88b97dc39cbae319f32444e50cc8ce26939ff5c05b87ea3f184429763f1ae71da680

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\zTCzHDXylGQGrOnzQp5rvBWU.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      69c7f46d9b582f422795f8ecb8ea2257

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      65b0b76873a1cb36119f6a9b7f196f1084a9d0b4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7ebb66c81440aec4549c14ca8f35db162367e1f351b75a13a7028b12acb10293

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b3f9202e40cd1ba95d286f718b081ac5d05257d478a3088b973c4341a0fd79c9ff55da7f2e775b754d36223171d15d27f0a85afeb657c4130c9c8eec7fe0cb5d

                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      127B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                    • memory/492-56-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      288KB

                                                                                                                                                                                                    • memory/492-124-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      288KB

                                                                                                                                                                                                    • memory/492-61-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      288KB

                                                                                                                                                                                                    • memory/492-60-0x0000000001680000-0x0000000001681000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/492-53-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      288KB

                                                                                                                                                                                                    • memory/1388-910-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      972KB

                                                                                                                                                                                                    • memory/1484-412-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      296KB

                                                                                                                                                                                                    • memory/1484-415-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      296KB

                                                                                                                                                                                                    • memory/1728-857-0x0000000000400000-0x0000000000B16000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.1MB

                                                                                                                                                                                                    • memory/1788-907-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/2028-158-0x0000000002C30000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                    • memory/2028-82-0x0000000073380000-0x0000000073B31000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2028-91-0x0000000073380000-0x0000000073B31000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2028-93-0x0000000002C30000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                    • memory/2028-83-0x0000000005250000-0x0000000005260000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/2028-81-0x0000000000820000-0x000000000089A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      488KB

                                                                                                                                                                                                    • memory/2228-557-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                    • memory/2256-90-0x0000000005850000-0x0000000005DF6000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/2256-99-0x0000000006810000-0x0000000006822000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/2256-86-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      320KB

                                                                                                                                                                                                    • memory/2256-101-0x00000000068C0000-0x000000000690C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/2256-154-0x0000000073380000-0x0000000073B31000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2256-100-0x0000000006870000-0x00000000068AC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/2256-127-0x0000000009670000-0x00000000096C0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      320KB

                                                                                                                                                                                                    • memory/2256-92-0x0000000005340000-0x00000000053D2000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      584KB

                                                                                                                                                                                                    • memory/2256-98-0x00000000080E0000-0x00000000081EA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/2256-126-0x0000000008B00000-0x0000000008B66000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      408KB

                                                                                                                                                                                                    • memory/2256-97-0x00000000054C0000-0x00000000054D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/2256-95-0x0000000073380000-0x0000000073B31000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2256-96-0x0000000006920000-0x0000000006F38000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                    • memory/2256-94-0x00000000053E0000-0x00000000053EA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/2256-141-0x0000000009050000-0x0000000009212000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                    • memory/2256-142-0x0000000009CF0000-0x000000000A21C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                    • memory/2592-838-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2592-833-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2592-787-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2592-836-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2592-829-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2592-821-0x00007FF68EEF0000-0x00007FF68F8D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                    • memory/2720-23-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-27-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-19-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-184-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-20-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-88-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-671-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-102-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-496-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-21-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-28-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-26-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-24-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-25-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2720-905-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-362-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-125-0x00000000001B0000-0x000000000066F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/2720-22-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2904-540-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-122-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-462-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-860-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-351-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-123-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/2904-167-0x0000000000E30000-0x00000000011CC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                    • memory/3152-59-0x0000000002ED0000-0x0000000004ED0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                    • memory/3152-50-0x0000000005540000-0x0000000005550000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/3152-908-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/3152-128-0x0000000002ED0000-0x0000000004ED0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                    • memory/3152-58-0x0000000073600000-0x0000000073DB1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3152-48-0x00000000008D0000-0x000000000095C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/3152-49-0x0000000073600000-0x0000000073DB1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3212-714-0x0000000000E40000-0x0000000001316000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                    • memory/3212-408-0x0000000000E40000-0x0000000001316000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                    • memory/3212-518-0x0000000000E40000-0x0000000001316000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                    • memory/3296-429-0x0000000002590000-0x00000000025A6000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      88KB

                                                                                                                                                                                                    • memory/3368-223-0x0000000000920000-0x0000000000DF6000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                    • memory/3556-828-0x0000000002290000-0x0000000002690000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                    • memory/3556-830-0x00007FFA18200000-0x00007FFA18409000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                    • memory/3556-837-0x0000000077110000-0x0000000077362000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/3556-810-0x0000000000350000-0x0000000000359000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/3584-166-0x00007FF9F73B0000-0x00007FF9F7E72000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/3584-153-0x00007FF9F73B0000-0x00007FF9F7E72000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/3584-159-0x0000025D32A30000-0x0000025D32A42000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/3584-157-0x0000025D32A70000-0x0000025D32A80000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/3584-156-0x0000025D32A70000-0x0000025D32A80000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/3584-160-0x0000025D1A780000-0x0000025D1A78A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/3584-155-0x0000025D32A70000-0x0000025D32A80000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/3584-148-0x0000025D329C0000-0x0000025D329E2000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      136KB

                                                                                                                                                                                                    • memory/3748-686-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      436KB

                                                                                                                                                                                                    • memory/3748-797-0x0000000077110000-0x0000000077362000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/3748-774-0x00007FFA18200000-0x00007FFA18409000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                    • memory/3748-773-0x0000000003A80000-0x0000000003E80000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                    • memory/3748-766-0x0000000003A80000-0x0000000003E80000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                    • memory/3748-681-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      436KB

                                                                                                                                                                                                    • memory/3836-274-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                    • memory/4224-382-0x0000000001570000-0x00000000015FC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/4288-9-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-8-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-1-0x0000000077C46000-0x0000000077C48000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4288-16-0x0000000000040000-0x00000000004FF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/4288-11-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-10-0x0000000004C70000-0x0000000004C71000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-2-0x0000000000040000-0x00000000004FF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/4288-0-0x0000000000040000-0x00000000004FF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                    • memory/4288-6-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-7-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-4-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-5-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4288-3-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4540-823-0x0000000010000000-0x0000000010239000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                    • memory/4724-431-0x0000000000400000-0x0000000002D4D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      41.3MB