Analysis

  • max time kernel
    113s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-03-2024 05:43

General

  • Target

    dc1fddef2b9dbb1b4da82b0866f1a8b3a4981c2865e5056221f48e1b8cf6199a.exe

  • Size

    1.9MB

  • MD5

    9999496acf248902af37f30a3b1ccbe9

  • SHA1

    b6f3dadbe7ad97f5dce22d2a6dfa0be158c263fb

  • SHA256

    dc1fddef2b9dbb1b4da82b0866f1a8b3a4981c2865e5056221f48e1b8cf6199a

  • SHA512

    bef09494392e86718785c0756d721fc56b975e20cd82f1ad1087e2b1b7871e4ca7d1b8a55dcfb3d06a0f6d1135f3b7ac5c00665cc48355a8c4c4afa3ca26ada4

  • SSDEEP

    49152:OqIuV+ZFPUUV3cM/Hl8OdpqVStEa5LIX7edkVSAdwWCKe0rXLPXtC5:Oqz+Z9HcM/HLgVpa50hVSGwxKprXLP9C

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc1fddef2b9dbb1b4da82b0866f1a8b3a4981c2865e5056221f48e1b8cf6199a.exe
    "C:\Users\Admin\AppData\Local\Temp\dc1fddef2b9dbb1b4da82b0866f1a8b3a4981c2865e5056221f48e1b8cf6199a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4272
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1032
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4204
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2336
        • C:\Users\Admin\AppData\Local\Temp\1000022001\ce3b220047.exe
          "C:\Users\Admin\AppData\Local\Temp\1000022001\ce3b220047.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:4548
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
            PID:4604
          • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe
            "C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of FindShellTrayWindow
            PID:2324
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1128
      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
          "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:5060
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3448
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:3996
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4532
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:4760
          • C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe
            "C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5032
            • C:\Windows\system32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"' & exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2700
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"'
                4⤵
                • Creates scheduled task(s)
                PID:4208
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4552
              • C:\Users\Admin\Pictures\Q5mEvEIKQ45SCngwOIDFMsf5.exe
                "C:\Users\Admin\Pictures\Q5mEvEIKQ45SCngwOIDFMsf5.exe"
                4⤵
                • Executes dropped EXE
                PID:3044
                • C:\Users\Admin\AppData\Local\Temp\u2ck.0.exe
                  "C:\Users\Admin\AppData\Local\Temp\u2ck.0.exe"
                  5⤵
                    PID:956
                  • C:\Users\Admin\AppData\Local\Temp\u2ck.1.exe
                    "C:\Users\Admin\AppData\Local\Temp\u2ck.1.exe"
                    5⤵
                      PID:572
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                        6⤵
                          PID:2448
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 1251
                            7⤵
                              PID:2356
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                              7⤵
                              • Creates scheduled task(s)
                              PID:4368
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1168
                          5⤵
                          • Program crash
                          PID:3904
                      • C:\Users\Admin\Pictures\OJPXSZcYcZ6l0CVHTHo62rwd.exe
                        "C:\Users\Admin\Pictures\OJPXSZcYcZ6l0CVHTHo62rwd.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:3732
                        • C:\Users\Admin\AppData\Local\Temp\u2vo.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u2vo.0.exe"
                          5⤵
                            PID:3344
                          • C:\Users\Admin\AppData\Local\Temp\u2vo.1.exe
                            "C:\Users\Admin\AppData\Local\Temp\u2vo.1.exe"
                            5⤵
                              PID:5032
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                6⤵
                                  PID:3056
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    7⤵
                                      PID:3100
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                      7⤵
                                      • Creates scheduled task(s)
                                      PID:1736
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1252
                                  5⤵
                                  • Program crash
                                  PID:2004
                              • C:\Users\Admin\Pictures\bV8jQJfiXRojrzNtrpkwlgLK.exe
                                "C:\Users\Admin\Pictures\bV8jQJfiXRojrzNtrpkwlgLK.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:4612
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  5⤵
                                    PID:2804
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 540
                                      6⤵
                                      • Program crash
                                      PID:640
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 536
                                      6⤵
                                      • Program crash
                                      PID:4048
                                • C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe
                                  "C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2644
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                      PID:1524
                                    • C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe
                                      "C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe"
                                      5⤵
                                        PID:5492
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                            PID:5744
                                      • C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe
                                        "C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe"
                                        4⤵
                                          PID:812
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                              PID:3196
                                            • C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe
                                              "C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe"
                                              5⤵
                                                PID:5480
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  6⤵
                                                    PID:5752
                                              • C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe
                                                "C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe"
                                                4⤵
                                                  PID:4716
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    5⤵
                                                      PID:4176
                                                    • C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe
                                                      "C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe"
                                                      5⤵
                                                        PID:5528
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          6⤵
                                                            PID:5760
                                                      • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe
                                                        "C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe" --silent --allusers=0
                                                        4⤵
                                                          PID:564
                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe
                                                            C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x300,0x304,0x308,0x2dc,0x30c,0x6e3121f8,0x6e312204,0x6e312210
                                                            5⤵
                                                              PID:3768
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\HD42ZjA3iRcBl2aIrGlY9GvX.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\HD42ZjA3iRcBl2aIrGlY9GvX.exe" --version
                                                              5⤵
                                                                PID:3872
                                                              • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe
                                                                "C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=564 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240325054557" --session-guid=16117abc-5759-4ce5-b533-af9171145e57 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=8405000000000000
                                                                5⤵
                                                                  PID:4792
                                                                  • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe
                                                                    C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x30c,0x310,0x314,0x2dc,0x318,0x6d9921f8,0x6d992204,0x6d992210
                                                                    6⤵
                                                                      PID:4316
                                                                • C:\Users\Admin\Pictures\VmDHD5hWA0joPw4oTD7TPlve.exe
                                                                  "C:\Users\Admin\Pictures\VmDHD5hWA0joPw4oTD7TPlve.exe"
                                                                  4⤵
                                                                    PID:1244
                                                                  • C:\Users\Admin\Pictures\GkUNbYNN5l8hP4N0RZsmlvQ4.exe
                                                                    "C:\Users\Admin\Pictures\GkUNbYNN5l8hP4N0RZsmlvQ4.exe"
                                                                    4⤵
                                                                      PID:6012
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSB00C.tmp\Install.exe
                                                                        .\Install.exe
                                                                        5⤵
                                                                          PID:5236
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSB702.tmp\Install.exe
                                                                            .\Install.exe /fzMdidjCA "385118" /S
                                                                            6⤵
                                                                              PID:1372
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                7⤵
                                                                                  PID:2472
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                  7⤵
                                                                                    PID:4068
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                                                          2⤵
                                                                            PID:1428
                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                          1⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Executes dropped EXE
                                                                          • Identifies Wine through registry keys
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1972
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3044 -ip 3044
                                                                          1⤵
                                                                            PID:1144
                                                                          • C:\Windows\SysWOW64\dialer.exe
                                                                            "C:\Windows\system32\dialer.exe"
                                                                            1⤵
                                                                              PID:656
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3732 -ip 3732
                                                                              1⤵
                                                                                PID:1908
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2804 -ip 2804
                                                                                1⤵
                                                                                  PID:1988
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2804 -ip 2804
                                                                                  1⤵
                                                                                    PID:1544
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                    1⤵
                                                                                      PID:3904
                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                      1⤵
                                                                                        PID:3152
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                        1⤵
                                                                                          PID:5080
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                          1⤵
                                                                                            PID:3952

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            ae626d9a72417b14570daa8fcd5d34a4

                                                                                            SHA1

                                                                                            c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                            SHA256

                                                                                            52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                            SHA512

                                                                                            a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            12ee7522a692d1d08fd0d55649f3dff8

                                                                                            SHA1

                                                                                            a3c59ddd39da988ace222be46b820e86c2aa2cde

                                                                                            SHA256

                                                                                            71bd52a8d2387a4109bde311159b2ac6b347f646390857f258a9e96cf644f032

                                                                                            SHA512

                                                                                            01c5abcc3807326ac88eb663ca43900a944118e7a28626985fbe2b47efae389e6c9cfc2fcd99e40298ce430d71e4fa62e39d798973588b5d7e8cb3f65107b3d7

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            948a317a38150f492b2d7ff1fd0e9d81

                                                                                            SHA1

                                                                                            e0b5d2bfb9aedb3512b631e0bc266a6d27c8c123

                                                                                            SHA256

                                                                                            24d940d05942fb786996fa237959ebb40f02949469e943a319c90d5042cf1746

                                                                                            SHA512

                                                                                            83c3336cf0198e011ef2d92eaf736cba328a9d1e782e6647d1fcb9b283d66436397b6a3c92679be41639c77628bf666afbad91fe9f301a02d8e3e90682cf8bee

                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            2a47a47a5a123e96e741152e3e2870e3

                                                                                            SHA1

                                                                                            95f59dd2e8c14400e4c18163b30ed02b0892dce1

                                                                                            SHA256

                                                                                            36ff0a6c48dd4c842a7191d0281512a2fe69afbf8bf2aa2fa133ddf1b65bdbcd

                                                                                            SHA512

                                                                                            dfd8877cc2d1220e670a02fb83cc6dfeef9e70fe710f40593912ee1a4bb5b71e92fcad33c89742af132fe9f319ccd067a789f3bcf8937c3d15b356c133963fd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                            Filesize

                                                                                            256KB

                                                                                            MD5

                                                                                            1c05fadcfc14713eb778711be31e6a9c

                                                                                            SHA1

                                                                                            af0695f3cfe3cefe594105913380451d52f4955c

                                                                                            SHA256

                                                                                            398488e95d03054d4c26d40921f8fad1cfb145b3e53ddeb2421cb852704672e9

                                                                                            SHA512

                                                                                            2f65a7b9939a60276bc8aaa8944d666459acd23f12d6135f6c6909d587c54f013663e585bf43bc5218774423791287c709638d4875634a2876446a1ba8a820ad

                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                            Filesize

                                                                                            192KB

                                                                                            MD5

                                                                                            93852437c2f2b2d98aa2b2cea4c67d2e

                                                                                            SHA1

                                                                                            0fca103aa8a3b59be1be280128991b2c66f4f11f

                                                                                            SHA256

                                                                                            2f61ebf97d38c2664dc308a36d602f9b9746310886ad34c552575b2386454f65

                                                                                            SHA512

                                                                                            f0afb0419c54e17e3143ef60d50134b160b68761217df622e087d5a80773fc7c4571f935ed60994407f65dd3f13444d39dface121471aa8550fceb9023c47d45

                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                            Filesize

                                                                                            1.9MB

                                                                                            MD5

                                                                                            9999496acf248902af37f30a3b1ccbe9

                                                                                            SHA1

                                                                                            b6f3dadbe7ad97f5dce22d2a6dfa0be158c263fb

                                                                                            SHA256

                                                                                            dc1fddef2b9dbb1b4da82b0866f1a8b3a4981c2865e5056221f48e1b8cf6199a

                                                                                            SHA512

                                                                                            bef09494392e86718785c0756d721fc56b975e20cd82f1ad1087e2b1b7871e4ca7d1b8a55dcfb3d06a0f6d1135f3b7ac5c00665cc48355a8c4c4afa3ca26ada4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000022001\ce3b220047.exe

                                                                                            Filesize

                                                                                            3.0MB

                                                                                            MD5

                                                                                            bffe4f748dadd89428f6f025f5f2bb4b

                                                                                            SHA1

                                                                                            819a102bf092b41577a1ed6ccfb3afac486ba7eb

                                                                                            SHA256

                                                                                            2ffb10a5dd078ba1e3140c04a32b7332d9cafa89848d79692ffe4dfba9357af3

                                                                                            SHA512

                                                                                            c6c0e083d1401deb892831ec1d7d67fa70b0497a466a5d494a2a299494dcdcb480497a0f450bb993f33c7e731bb33f8170e72a22538401ab6088a4e9871fbd5e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe

                                                                                            Filesize

                                                                                            413KB

                                                                                            MD5

                                                                                            d467222c3bd563cb72fa49302f80b079

                                                                                            SHA1

                                                                                            9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                            SHA256

                                                                                            fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                            SHA512

                                                                                            484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe

                                                                                            Filesize

                                                                                            418KB

                                                                                            MD5

                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                            SHA1

                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                            SHA256

                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                            SHA512

                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe

                                                                                            Filesize

                                                                                            4.1MB

                                                                                            MD5

                                                                                            c59b5442a81703579cded755bddcc63e

                                                                                            SHA1

                                                                                            c3e36a8ed0952db30676d5cf77b3671238c19272

                                                                                            SHA256

                                                                                            cac7fc4ae9c97eba7455992b2d41449ee257ec485c562bfc7245a90033b1d774

                                                                                            SHA512

                                                                                            c9c834860982652e7ec1db085e534f6b1c35298ce75b29c2cbb0ac04ff40cd64363b458bcbd8c0983cf1ed778a4269372c6bc4ce7f831a6e1e70ee5f4a0772f9

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240325054555114564.dll

                                                                                            Filesize

                                                                                            448KB

                                                                                            MD5

                                                                                            8775ad7e6a13e137dfe0a62a54a40dc1

                                                                                            SHA1

                                                                                            19be266a09a129a42c69738227d51c9ef4c860c3

                                                                                            SHA256

                                                                                            4e74755f8df4d0efec0f5789b4126f5213d89c32ddd055de8fec018e66f06fec

                                                                                            SHA512

                                                                                            6958c3e53aae186523980ef79f558d2aa991f638b3810b6224f70f678877c39c4abab28410f6c71e51912ee3214ee2ad205a22e20a19353b977826ea014781f6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250545553793768.dll

                                                                                            Filesize

                                                                                            2.1MB

                                                                                            MD5

                                                                                            3414d43107726e30888713c5e27ff94d

                                                                                            SHA1

                                                                                            bc5357e41e7dec06bdfce051a15a362e4e2576f8

                                                                                            SHA256

                                                                                            a416a629fb19a97a17cab8945b60d7be3fcd6fd036420ee2383606ff50252f74

                                                                                            SHA512

                                                                                            a56621d7b7da392d4fca5f0bc0dc86dc38ac620fd51becfabd4b1b3f48bfd18d49080c2f424cd470880aa27af9e7451d825c09cee1a764d72a452d4ed9d3641a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250545564573872.dll

                                                                                            Filesize

                                                                                            4.6MB

                                                                                            MD5

                                                                                            4bef2086f25c5813396d07b5fdce31ec

                                                                                            SHA1

                                                                                            89f3a0f7b5143abd610795bc2981ca5bbbc40071

                                                                                            SHA256

                                                                                            5a63f85ed97a4f41aa7e13228c35eef1ad60984f54ed2f843191c21fe7c45a98

                                                                                            SHA512

                                                                                            85dffa48f112024e9c644420f74c7bfff0e88b3c0e4b642f52927c5a5e46890acf8755d4f78d42badaf8512bdae2526bd9d79e61d71f99f5079fe50304ddf7a2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250545564573872.dll

                                                                                            Filesize

                                                                                            2.4MB

                                                                                            MD5

                                                                                            29e28b5ae248f9f6d74271014a8dd469

                                                                                            SHA1

                                                                                            e9b09c1afe9e76c4ce4a4d2fe8da4d6e12de5b26

                                                                                            SHA256

                                                                                            facd8891ed9d99e5cdc8f910b34d99486cfda8dd09ac861ffbfbb62369f9dff2

                                                                                            SHA512

                                                                                            195c5172f46e4175aacb9eef0580481f39fe58bbb0ac0026bc35c185c98d952829ae4211e9fc05db2be18a503fd3903643dddd4426a9c93d4725aff5d612a0ad

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250545593174792.dll

                                                                                            Filesize

                                                                                            3.2MB

                                                                                            MD5

                                                                                            ea89fb57a197d69dc3dafa775eff1cb4

                                                                                            SHA1

                                                                                            af2ebd75485bf6c108e58567e71fb570ac1ed8c7

                                                                                            SHA256

                                                                                            168e64594ec1ad596f8aee28b65c2f498ae915910ccd84502da72f23a1ea6bd4

                                                                                            SHA512

                                                                                            c0daf0234b6c33e473a49d0d5e8aa1331a913d7d5d2247d6addcdb766fd322b038187be7cb767f0e2f6df70e31df2f8f76591ec08fb763f18bc0c70a6028c5d2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250545598644316.dll

                                                                                            Filesize

                                                                                            320KB

                                                                                            MD5

                                                                                            b2f5d0edf7336f97c3ee18d0d9d4e2dd

                                                                                            SHA1

                                                                                            e633b9de44d8f44b1dc2687bd0712c7890068580

                                                                                            SHA256

                                                                                            5d6dbd524eb1c6e0869abca7ed86fedc2f8557bd25a28b8617dd70d511b2792c

                                                                                            SHA512

                                                                                            4d73bb45f78c1255d410c4ac2adf5aacdc35b9d76d77e49c5509668cbca702ce7ff27f68fe742b7d056db277e9b4a08064227b2d5d6d6f8950b82468b23559a7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m2sc3dfo.kc5.ps1

                                                                                            Filesize

                                                                                            60B

                                                                                            MD5

                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                            SHA1

                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                            SHA256

                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                            SHA512

                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2ck.0.exe

                                                                                            Filesize

                                                                                            298KB

                                                                                            MD5

                                                                                            2b55ebb7ab2afae223ed5866f371a793

                                                                                            SHA1

                                                                                            f11309be54effb39cf805e9bbdc61d25bceaa08a

                                                                                            SHA256

                                                                                            b02a4de7b61b82fdcaf0ea96ac876ec659af6b39fe8680d7a6fdccefb0f97b70

                                                                                            SHA512

                                                                                            d0980256a7f68b470eb792f3e7ae2e564b02b90a1c6d0acaf40b1d1a24e257a425fd64dcd1de58b09e3ebb01a53972ce041e64affe3e33af721f2789ab63ba5c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2ck.1.exe

                                                                                            Filesize

                                                                                            704KB

                                                                                            MD5

                                                                                            84f3d48ac8f6cd5860c1d42463bddd8c

                                                                                            SHA1

                                                                                            9e307a115c353a982fe81c94d134b82162e711d1

                                                                                            SHA256

                                                                                            48527c21e1d974761436b351721d28234f482982ec2bc871ecad019d130895b7

                                                                                            SHA512

                                                                                            8a44ba89c64566b89bce6900ef3281310361ecea25323eef8892f5afe07df09ed82f4e000a4785b8051a6a6945b170bf25ec94e7cb6711cc2770d148fe575a3d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2ck.1.exe

                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            eeec6de42a9722eade59935376fdae88

                                                                                            SHA1

                                                                                            d4a4682680674e9f151a2a5544795758e4d9d824

                                                                                            SHA256

                                                                                            d8079f789a1d2d6dc9c4362243db3bf5ff9433a4dd938bef103620a7a6d34b48

                                                                                            SHA512

                                                                                            db4d3b7d3955bae64d27333b7404f096c75121de71f902121382cccaf79dc4ed16cf04b5fdaf80f7e5d78fb3d5aeeff5a0dbacc1cf1ec79d9a31acfc05bdbeb3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2ck.1.exe

                                                                                            Filesize

                                                                                            576KB

                                                                                            MD5

                                                                                            c85136b76a90207bae87ac86823d33dc

                                                                                            SHA1

                                                                                            91b61942c066a3fba4514c1840a91cffde956694

                                                                                            SHA256

                                                                                            fc8b8d0ea26c9faa058c44afe256bcf1a0e541153c36efad056d29e95f61b68d

                                                                                            SHA512

                                                                                            b7144715b33d52b89a12856c52946f89f606bb0c72ca5f7ff5b8a23f069caea346e04bfca62dc52ed7160da51ebd19d9d9cc0c1665ba44d6afa5f9fc58df6778

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2vo.1.exe

                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            eee5ddcffbed16222cac0a1b4e2e466e

                                                                                            SHA1

                                                                                            28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                            SHA256

                                                                                            2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                            SHA512

                                                                                            8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2vo.1.exe

                                                                                            Filesize

                                                                                            1.6MB

                                                                                            MD5

                                                                                            f0e775924790a1e58dd6931f5e10366f

                                                                                            SHA1

                                                                                            2dbfe7446d6216db704a0b9fd7fbef1574b1ba75

                                                                                            SHA256

                                                                                            2e01c1110d9379cc3d7fc8f70763e861791bd3d7456244496d5fb833c3f4c142

                                                                                            SHA512

                                                                                            b81c2a7d61c3e1ba6551139d2056d8c5c87f4e277cc3499fa9b8f4ddbf30e337b2b22b74ee6bfb71917e324385135fdd1819deb3796835b7380f29d709c5b35c

                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                            Filesize

                                                                                            40B

                                                                                            MD5

                                                                                            8840020363432597c087c5187cd87518

                                                                                            SHA1

                                                                                            e88b00ccd796e1a6256960f129f5a225ba034ecc

                                                                                            SHA256

                                                                                            3fef545e0e16cdadb436634fe8fae3ef652e9eee26eeca99433ee46aaa72fd63

                                                                                            SHA512

                                                                                            9dbb6f9d0b6e9970429bffcad37ade24ba617b51e6facac2c268056ef5f67955adad715bfa5e21d0eaf06a3555040e667d86054a5611e4c86fddbc411de7d785

                                                                                          • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                            Filesize

                                                                                            128B

                                                                                            MD5

                                                                                            11bb3db51f701d4e42d3287f71a6a43e

                                                                                            SHA1

                                                                                            63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                            SHA256

                                                                                            6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                            SHA512

                                                                                            907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                            SHA1

                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                            SHA256

                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                            SHA512

                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                            SHA1

                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                            SHA256

                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                            SHA512

                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            154c3f1334dd435f562672f2664fea6b

                                                                                            SHA1

                                                                                            51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                            SHA256

                                                                                            5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                            SHA512

                                                                                            1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            f35b671fda2603ec30ace10946f11a90

                                                                                            SHA1

                                                                                            059ad6b06559d4db581b1879e709f32f80850872

                                                                                            SHA256

                                                                                            83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                            SHA512

                                                                                            b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                          • C:\Users\Admin\Pictures\Fd1z7jS5JfxhFSy9ezAo0Gub.exe

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            87179ed15e44f65c42f1017fdf2de07c

                                                                                            SHA1

                                                                                            1dd9942529f2678a2d4e590c9e56e5440dc2116b

                                                                                            SHA256

                                                                                            27d4812bbee134f2daea177a11aef13bc89c0d16f61241c7c810a80b5bf9febf

                                                                                            SHA512

                                                                                            94c33c093e2debe91db8bf8943e273051b99b93dd35f69b5a27e0594616a9a6ceab104abed9578b71682ddda04b459af76908b42ca754c7d4c5803cad5169a88

                                                                                          • C:\Users\Admin\Pictures\GkUNbYNN5l8hP4N0RZsmlvQ4.exe

                                                                                            Filesize

                                                                                            384KB

                                                                                            MD5

                                                                                            80c445bfc2b3ecd4e84b0a1f9d322a2c

                                                                                            SHA1

                                                                                            fb2f434a589c456da3e3253ad4063dd8601c27c0

                                                                                            SHA256

                                                                                            144b34d11999daa0d8ec2956831aa3c1b93c6afe8a953c470b64a2e0d1063e0c

                                                                                            SHA512

                                                                                            108d7c8a194ec1e91f06326d6b740f1c8b70b479f717725415cf863c12c2446eabd55e344419a017cbd70937f135acabb5c8da6267344b102e951bebc4b0a3a4

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            2.8MB

                                                                                            MD5

                                                                                            ab98116af966d6e2d92d09340e725c40

                                                                                            SHA1

                                                                                            f47914bd9dbe82871ca9993c758b826129559896

                                                                                            SHA256

                                                                                            3baf7f4087269871e62bbb11f8d5173ee770c8388cedffe6b40a24aa06a184f1

                                                                                            SHA512

                                                                                            6810f85cb4e2054becfbcdf804ba1cb454a3ce8145a323ff83be19375d33673b7eb0c83c186054ef63c6ff148e249f0da13d81e3d16d07f0beeac71ddb9875dd

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            576KB

                                                                                            MD5

                                                                                            67df538e77f591d6c3a3c5199ff85c93

                                                                                            SHA1

                                                                                            46b4b0d0da2f8303fad101691726f6e0eb598b88

                                                                                            SHA256

                                                                                            36bfb28efdf91adcc12e16b6ea82ae55185f31ffed1071051c3e7767b4051adb

                                                                                            SHA512

                                                                                            cab49f4bc4e32c3813d46bb2ef141ebba85e5f008de411950806aba621a58b0baee9d74412ec36138f7276df294cfd924a4154ac883a86cffa96295d5bdc33a7

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            320KB

                                                                                            MD5

                                                                                            4592a228342e1e9a02f4329eb017d028

                                                                                            SHA1

                                                                                            0e4473aae4bc8542c4937f5b8b2cf46e71d77497

                                                                                            SHA256

                                                                                            7280fa1fe1ae5652b59b6281eba06f0101cf2fbb5ce9b326146707b07210bcb3

                                                                                            SHA512

                                                                                            0c0e6a0fb4ba174849d004372d34cbc013a18aafbd331c81f9012c3b8c13cfa111a3c0eb294ee8712668fd98fab5bb15a7f4705df9004077f63075230c507625

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            fddd38d24e57346d6589915197824e8b

                                                                                            SHA1

                                                                                            1030d498d20088671011a29a14d49d2a9afbc8d0

                                                                                            SHA256

                                                                                            3ee85525022772c3aebe2568f0dac345f4171eedc7628d55b3274ce5d8dc13c3

                                                                                            SHA512

                                                                                            454c33bbc28afeec8ff40b1e258075f09da55ac1c733e1856560f17fd99d578f8ce1a25f2eb897cfb3da26d69dba4ed7bdf8607739c9a52b3b573ee3a5517083

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            1.5MB

                                                                                            MD5

                                                                                            10b32ef4df11b6ec3fb1a82558071800

                                                                                            SHA1

                                                                                            be4d44e102976a80ab65ec11cecc34fd857e75d0

                                                                                            SHA256

                                                                                            947442d7f6bcf7bc0694ae1a3fcd2f855188947890938ed17e171ad4be416ae0

                                                                                            SHA512

                                                                                            75493db9c8fd9fe0940a79849119ef79d3704e0ab9ed132c549eb77cc8eb22768c10727e6a555f5788f177385d29c85ac2cfeffaaea544f8941b6eed6cba94de

                                                                                          • C:\Users\Admin\Pictures\HD42ZjA3iRcBl2aIrGlY9GvX.exe

                                                                                            Filesize

                                                                                            192KB

                                                                                            MD5

                                                                                            0d9d304b86b845e00c07434f80812a3e

                                                                                            SHA1

                                                                                            0b4fca8ea5e2359ffb01b3b016d45ec40c96e447

                                                                                            SHA256

                                                                                            9576a94e29b92e0aefdb3defee52f188390c0e859d2fb35457ed0969a0a4a432

                                                                                            SHA512

                                                                                            6db0347a788573998510c2d524d70ae9bb6f54283137c4b9d982a78a95547a28cb364d13f618016907025f11f4d684aee0a0bcc0e10c907d3d7473fa25d076ea

                                                                                          • C:\Users\Admin\Pictures\HS6tjjF1Qn81QRnuW9RGwSnk.exe

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                            SHA1

                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                            SHA256

                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                            SHA512

                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                          • C:\Users\Admin\Pictures\OJPXSZcYcZ6l0CVHTHo62rwd.exe

                                                                                            Filesize

                                                                                            412KB

                                                                                            MD5

                                                                                            26547ecf6839c645b7efb4cef6a73fd3

                                                                                            SHA1

                                                                                            94d36de339522cfad07942b974ad6887cad452cb

                                                                                            SHA256

                                                                                            03e09a411107e1a24bb138d8316779214226e022ea3fcd1b8099d62ef8ad8c41

                                                                                            SHA512

                                                                                            bd0953b6a7d58ed88243f2f7be7bad47e842ce579990cb72571e22124e1e460b8b362e34dae3b3a16d9bfe339f42bf58d2a11ac0ee3fb25f3a9f8ac8142bc51b

                                                                                          • C:\Users\Admin\Pictures\OJPXSZcYcZ6l0CVHTHo62rwd.exe

                                                                                            Filesize

                                                                                            192KB

                                                                                            MD5

                                                                                            95939a1e453b7781383ddf700c9c7396

                                                                                            SHA1

                                                                                            4015203c3f042cb94badced1a764fcda9bbfcdc2

                                                                                            SHA256

                                                                                            76301a27f483b3963f7ad093a9ef5117f3de1a5d6239efcf751a7c42d5cb9b9f

                                                                                            SHA512

                                                                                            66def725a2f61bddab9e258fd7165bc6ac19881ad61e79a98e4e952aa9e336a5dc6e9e427ad83b6d9229c494845a0739a5702f1cc8ec65777b44b2acb34707ac

                                                                                          • C:\Users\Admin\Pictures\Q5mEvEIKQ45SCngwOIDFMsf5.exe

                                                                                            Filesize

                                                                                            412KB

                                                                                            MD5

                                                                                            d5d7ba695649b0d74993997bc60d3720

                                                                                            SHA1

                                                                                            c1c141a33978e8a180b4eedee568f3b61e246d4f

                                                                                            SHA256

                                                                                            f06d11376e68ac1eba3a762ec55fad05c31663cd9f277e63e47ea94f1b60c8ae

                                                                                            SHA512

                                                                                            4817389a450030841f98791d37c634997bf3701182f847fb724d6945b39bae432d55909ece9470606dbd9ce60759dac9912143e9fe505abba0244b8b830ae7fa

                                                                                          • C:\Users\Admin\Pictures\VmDHD5hWA0joPw4oTD7TPlve.exe

                                                                                            Filesize

                                                                                            704KB

                                                                                            MD5

                                                                                            6e33a1d8e042c7448af3587acb2d40e1

                                                                                            SHA1

                                                                                            cd26871bc44220d983ab2036131e61d0d97ac3ed

                                                                                            SHA256

                                                                                            0d64a5e9e11a27dd6c7ac54d565faa79d387d6a7b92cd4db015b34042b5026e0

                                                                                            SHA512

                                                                                            595b45bf60a9dd04cb1659a6c2ba103384dae61b58467f07da4929b6fd14910cb8179c39fe166c7f2fef58ce9fbdcc5c73c23034ad45238539aa1e38ca3ad8a4

                                                                                          • C:\Users\Admin\Pictures\VmDHD5hWA0joPw4oTD7TPlve.exe

                                                                                            Filesize

                                                                                            541KB

                                                                                            MD5

                                                                                            0fd753c4b9a2018e9af080e499075375

                                                                                            SHA1

                                                                                            0283e5935ff10eed13bb7ef54b94e5a7a1382603

                                                                                            SHA256

                                                                                            18b43bdbb557c8cc2583b2b373423b0dd8eff5fd03d3c270cb1719a1898d5b89

                                                                                            SHA512

                                                                                            55046eddf28d7a6ffa68b40866662c3e96db78f9a8ab6ca48d95eda43c13e0393e8b9e21dc83875841f8fdbaa30ec48dc92af9ce34aead89c31a15a44c7359fd

                                                                                          • C:\Users\Admin\Pictures\VmDHD5hWA0joPw4oTD7TPlve.exe

                                                                                            Filesize

                                                                                            3.1MB

                                                                                            MD5

                                                                                            16cacdb28e272c84163094211930f787

                                                                                            SHA1

                                                                                            35e4505bcab19faef5c06674b2ca8fbf94eefbce

                                                                                            SHA256

                                                                                            c6176004cb7082f476cffea421550667cc1765f0c8b9da95ed91da70a1058b5b

                                                                                            SHA512

                                                                                            c51246083de50f385fab564f466a80f147842a77e9ad30d00cf4f7d202e0ecdf762eb10fc0db3c9113a8e4f0c882cac7f21884d0a9ced0d703391852fc2779cd

                                                                                          • C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe

                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            da07a4e0f6f701a29516a13748ca056f

                                                                                            SHA1

                                                                                            239e579b936642aa2b23851ba499c5808c8793d9

                                                                                            SHA256

                                                                                            51f0ecc7f7c42fa0a660e3de33458b0efa9da838ffe863827b3b6313a803af64

                                                                                            SHA512

                                                                                            2670429261adfeb84c5be659cb540fdbe5d53d362b3cd7425251e79e88e0d5e364149c22c4fd5749b21b31858ee4419f7af78f6714c562b358ff62b0953f5a3d

                                                                                          • C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe

                                                                                            Filesize

                                                                                            3.0MB

                                                                                            MD5

                                                                                            8db0c60515c4915dfad733f7f31d0b1a

                                                                                            SHA1

                                                                                            fa6600142110767188654b98cd129768409e753e

                                                                                            SHA256

                                                                                            fbb2fa91f65df43f534692cf242b8aa96307930074475e5c2196211d6474f4c8

                                                                                            SHA512

                                                                                            aa01856580a222676ded3ab097a999f4311cc1168e82c614821daa0047072fd62d315cce7db8680712984917dea6e5d71f43c2be42c9f7f66ff399b2ebcec311

                                                                                          • C:\Users\Admin\Pictures\ZWf8vUBOMdTCQAwIzsP526Nx.exe

                                                                                            Filesize

                                                                                            4.2MB

                                                                                            MD5

                                                                                            09d9fa6e70d2be1e01508d72acd97c5b

                                                                                            SHA1

                                                                                            f3fbce41b2143a8294c50051058279e5152b5234

                                                                                            SHA256

                                                                                            43fcf9c6f6cc5db1865a57ba6096b2f54dc0bc1db21d9d28af30ea798885c991

                                                                                            SHA512

                                                                                            8894e2af5762142c1f60c202763bb29977d1841188910b2a1297055b9d53a77df5d16f32d881e79193dd1facd18394972c8bc3b4872754698a8f493a2bd3977e

                                                                                          • C:\Users\Admin\Pictures\bV8jQJfiXRojrzNtrpkwlgLK.exe

                                                                                            Filesize

                                                                                            522KB

                                                                                            MD5

                                                                                            b8616322186dcdf78032a74cf3497153

                                                                                            SHA1

                                                                                            bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                            SHA256

                                                                                            43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                            SHA512

                                                                                            7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                          • C:\Users\Admin\Pictures\bV8jQJfiXRojrzNtrpkwlgLK.exe

                                                                                            Filesize

                                                                                            64KB

                                                                                            MD5

                                                                                            edd6f638d51865117a090ab6804c4bf1

                                                                                            SHA1

                                                                                            3bf1ea031aa84a13a467f04aa50e23a213ddbea5

                                                                                            SHA256

                                                                                            761d516a78efa6dae429653d98b5191f2467f4a9a63f55525d14b30bb9adc361

                                                                                            SHA512

                                                                                            996944ac79b41efad3fd9edb36f0de3bfc8a9cab5f808a7d9fea4e972724d28a0e804fb721061aa715f7c66f4b7fc848a6dbaaa09745917696ce06880d51428e

                                                                                          • C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe

                                                                                            Filesize

                                                                                            584KB

                                                                                            MD5

                                                                                            19b83cb27532d9aac33a3fa86549a5a7

                                                                                            SHA1

                                                                                            a2dab4c674d01befb2b1a5f5c237c55b55432f23

                                                                                            SHA256

                                                                                            33c05302e4e96deb7b9c8255054507185fab743747bf979d3ca8ba7ed139347b

                                                                                            SHA512

                                                                                            ff6c8e559ef119cd60cbefab806486504c4471b70fbf34db9a03a587e3fd481232d89df6b3ceb86a168735d256a1493b3ff1b81c9efcdd48189fd0d0e6932b24

                                                                                          • C:\Users\Admin\Pictures\iaJh0qofnnwlr7XUzRTjgcPy.exe

                                                                                            Filesize

                                                                                            768KB

                                                                                            MD5

                                                                                            cdab9e77b380910aab2c1de8df811708

                                                                                            SHA1

                                                                                            8b39f2516fd011a0960f790591a490a9fd9ce429

                                                                                            SHA256

                                                                                            86fed3a598cef8cbe977e5c128f9513dfaac8d6e7e3dd94752940c08e12b9318

                                                                                            SHA512

                                                                                            723f453d288dd40885cdafc5bb055ee28218f4f1a73c62b21720aadc7c7d0eb00f1fab5d1236e508bfd112764d80fbd9c869fe61e3124229a9da07c076628551

                                                                                          • C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe

                                                                                            Filesize

                                                                                            1.1MB

                                                                                            MD5

                                                                                            7feeeff5aa2c6c83a682469a2caf059e

                                                                                            SHA1

                                                                                            54a08d819165f84d7c0df97c0686c087fa4c14fa

                                                                                            SHA256

                                                                                            627e84246b85eb5070a7e296d611fdf20f07a3a59586414b2c997f0a6d5e08c3

                                                                                            SHA512

                                                                                            225d666d975252e59906f9773894bfc641bb34e94d228866e862c9d19bfed889e1fbeca0cae9cef5496161fc611a4922b4ce0d510e3de7463211af3df88736f0

                                                                                          • C:\Users\Admin\Pictures\p0flXSorCbtHE36Y2z6leeSK.exe

                                                                                            Filesize

                                                                                            320KB

                                                                                            MD5

                                                                                            254fc2801a7cb74ca5bc50675956fa65

                                                                                            SHA1

                                                                                            53bf0dec46f6b643f4c39766557d5c1c5ef167df

                                                                                            SHA256

                                                                                            02b517c4f8136f1dea43e6b4e2e745cd653753dc812862c482ef80af68302c4d

                                                                                            SHA512

                                                                                            877b16f19b322ed74337d80559a7bd82a8349340281d68a48ed1e105770913e1de909b2308988b2a79a6d5d58d84c75afcd1701a7437075a2f6de42fd1554219

                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                            Filesize

                                                                                            127B

                                                                                            MD5

                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                            SHA1

                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                            SHA256

                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                            SHA512

                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                          • memory/656-435-0x00000000753E0000-0x0000000075632000-memory.dmp

                                                                                            Filesize

                                                                                            2.3MB

                                                                                          • memory/656-429-0x00000000027F0000-0x0000000002BF0000-memory.dmp

                                                                                            Filesize

                                                                                            4.0MB

                                                                                          • memory/656-431-0x00007FFC9E440000-0x00007FFC9E649000-memory.dmp

                                                                                            Filesize

                                                                                            2.0MB

                                                                                          • memory/656-422-0x0000000000940000-0x0000000000949000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/812-454-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/956-562-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                            Filesize

                                                                                            2.2MB

                                                                                          • memory/956-470-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                            Filesize

                                                                                            972KB

                                                                                          • memory/1128-39-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-36-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-40-0x0000000004C30000-0x0000000004C31000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-38-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-34-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-41-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1128-35-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1128-33-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1128-32-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1972-141-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1972-148-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1972-147-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1972-139-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/1972-146-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1972-145-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1972-142-0x0000000005120000-0x0000000005121000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1972-144-0x0000000005150000-0x0000000005151000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1972-143-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-77-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-27-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-43-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-200-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-42-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-361-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-108-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-458-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-110-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-37-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-44-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-180-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-22-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-133-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-23-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-166-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-24-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-25-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-140-0x00000000004F0000-0x00000000009C4000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2084-26-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-30-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-28-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2084-29-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-9-0x0000000005980000-0x0000000005981000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-5-0x0000000005960000-0x0000000005961000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-1-0x0000000077576000-0x0000000077578000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2364-2-0x0000000000D40000-0x0000000001214000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2364-3-0x0000000005930000-0x0000000005931000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-4-0x0000000005920000-0x0000000005921000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-21-0x0000000000D40000-0x0000000001214000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2364-6-0x0000000005900000-0x0000000005901000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-0-0x0000000000D40000-0x0000000001214000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2364-7-0x0000000005910000-0x0000000005911000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-8-0x0000000005990000-0x0000000005991000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2644-453-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/2804-409-0x00007FFC9E440000-0x00007FFC9E649000-memory.dmp

                                                                                            Filesize

                                                                                            2.0MB

                                                                                          • memory/2804-354-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                            Filesize

                                                                                            436KB

                                                                                          • memory/2804-346-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                            Filesize

                                                                                            436KB

                                                                                          • memory/2804-412-0x00000000753E0000-0x0000000075632000-memory.dmp

                                                                                            Filesize

                                                                                            2.3MB

                                                                                          • memory/2804-405-0x0000000003B30000-0x0000000003F30000-memory.dmp

                                                                                            Filesize

                                                                                            4.0MB

                                                                                          • memory/3044-273-0x0000000000E80000-0x0000000000EEE000-memory.dmp

                                                                                            Filesize

                                                                                            440KB

                                                                                          • memory/3044-275-0x0000000000400000-0x0000000000B10000-memory.dmp

                                                                                            Filesize

                                                                                            7.1MB

                                                                                          • memory/3044-272-0x0000000000F10000-0x0000000001010000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3344-567-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                            Filesize

                                                                                            2.2MB

                                                                                          • memory/3732-299-0x0000000000400000-0x0000000000B10000-memory.dmp

                                                                                            Filesize

                                                                                            7.1MB

                                                                                          • memory/3732-298-0x0000000000DE0000-0x0000000000EE0000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3732-447-0x0000000000400000-0x0000000000B10000-memory.dmp

                                                                                            Filesize

                                                                                            7.1MB

                                                                                          • memory/4204-64-0x0000022940440000-0x0000022940462000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/4204-65-0x00007FFC7CD00000-0x00007FFC7D7C2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4204-67-0x00000229403C0000-0x00000229403D0000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4204-66-0x00000229403C0000-0x00000229403D0000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4204-68-0x00000229403C0000-0x00000229403D0000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4204-69-0x00000229404F0000-0x0000022940502000-memory.dmp

                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/4204-70-0x00000229404D0000-0x00000229404DA000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/4204-76-0x00007FFC7CD00000-0x00007FFC7D7C2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4532-198-0x00007FFC7D0E0000-0x00007FFC7DBA2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4532-190-0x00007FFC7D0E0000-0x00007FFC7DBA2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4532-192-0x000001C1549F0000-0x000001C154A00000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4532-193-0x000001C1549F0000-0x000001C154A00000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4548-109-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-128-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-274-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-436-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-106-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-167-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-158-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-135-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-134-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-199-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4548-107-0x0000000000070000-0x0000000000417000-memory.dmp

                                                                                            Filesize

                                                                                            3.7MB

                                                                                          • memory/4552-244-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/4552-245-0x00000000729A0000-0x0000000073151000-memory.dmp

                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/4552-249-0x00000000056E0000-0x00000000056F0000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4612-324-0x0000000000E80000-0x0000000000F08000-memory.dmp

                                                                                            Filesize

                                                                                            544KB

                                                                                          • memory/4716-456-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/5032-247-0x00000224E7430000-0x00000224E7440000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/5032-248-0x00007FFC7D0E0000-0x00007FFC7DBA2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/5032-231-0x00007FFC7D0E0000-0x00007FFC7DBA2000-memory.dmp

                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/5032-232-0x00000224E7430000-0x00000224E7440000-memory.dmp

                                                                                            Filesize

                                                                                            64KB