Analysis

  • max time kernel
    65s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 12:40

General

  • Target

    17fb54dd3ecc5f679cd78d34fc665b9d14d98944e41e650ab09b60049d5c9142.exe

  • Size

    1.8MB

  • MD5

    2f796a9b975f37f3b59bfd9a91d35200

  • SHA1

    9b7bda91a9e4707e02c35c1ddb71b0e5f8135bf9

  • SHA256

    17fb54dd3ecc5f679cd78d34fc665b9d14d98944e41e650ab09b60049d5c9142

  • SHA512

    d7a417b6fd8d6a5e10a900ae95401c1abf53aea141467764ee17bdeb9ff4dc4bec26a2198ce3444591ec35bdb90af4269a373eb0a0ff9861b00e4e4a5b8a8bd6

  • SSDEEP

    24576:cGLwyqS8lv6TeUn3kakg7xExA9s+uQ/UP5OjMbZZTUnjIIx2Y1YR0wz0tUPSK1sx:cF/HCuxA9QPAIb/TIZqR0wMlhPuZe

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 15 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17fb54dd3ecc5f679cd78d34fc665b9d14d98944e41e650ab09b60049d5c9142.exe
    "C:\Users\Admin\AppData\Local\Temp\17fb54dd3ecc5f679cd78d34fc665b9d14d98944e41e650ab09b60049d5c9142.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1444
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4312
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1320
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:2760
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1116
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:3764
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:4540
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:576
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:2096
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1564
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:5036
            • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
              "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
              2⤵
                PID:792
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                  PID:4856
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                    3⤵
                      PID:3936
                      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
                        4⤵
                          PID:4288
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                          4⤵
                            PID:2452
                            • C:\Windows\system32\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                              5⤵
                                PID:2336
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  6⤵
                                    PID:2192
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
                                    6⤵
                                      PID:6032
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                  4⤵
                                    PID:6132
                              • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe"
                                2⤵
                                  PID:4628
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe" /F
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:2500
                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                  2⤵
                                    PID:1244
                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                    2⤵
                                      PID:1140
                                    • C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe"
                                      2⤵
                                        PID:692
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe" -Force
                                          3⤵
                                            PID:4064
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                            3⤵
                                              PID:4576
                                              • C:\Users\Admin\Pictures\oJYaMWN7FbzdzeOh6Sh1BRuA.exe
                                                "C:\Users\Admin\Pictures\oJYaMWN7FbzdzeOh6Sh1BRuA.exe"
                                                4⤵
                                                  PID:3648
                                                  • C:\Users\Admin\AppData\Local\Temp\u2tc.0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u2tc.0.exe"
                                                    5⤵
                                                      PID:1392
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IDGHDGIDAK.exe"
                                                        6⤵
                                                          PID:2916
                                                          • C:\Users\Admin\AppData\Local\Temp\IDGHDGIDAK.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\IDGHDGIDAK.exe"
                                                            7⤵
                                                              PID:6252
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\IDGHDGIDAK.exe
                                                                8⤵
                                                                  PID:6728
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 2.2.2.2 -n 1 -w 3000
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:6492
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 3520
                                                              6⤵
                                                              • Program crash
                                                              PID:5668
                                                          • C:\Users\Admin\AppData\Local\Temp\u2tc.1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u2tc.1.exe"
                                                            5⤵
                                                              PID:4648
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                6⤵
                                                                  PID:1936
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    chcp 1251
                                                                    7⤵
                                                                      PID:2148
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                      7⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:5584
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1164
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:4684
                                                              • C:\Users\Admin\Pictures\Pln9Uaz7vpOz2nz8DvnPbCs7.exe
                                                                "C:\Users\Admin\Pictures\Pln9Uaz7vpOz2nz8DvnPbCs7.exe"
                                                                4⤵
                                                                  PID:4024
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    5⤵
                                                                      PID:2352
                                                                  • C:\Users\Admin\Pictures\soqAxK5oSNTl7fAep7q864eE.exe
                                                                    "C:\Users\Admin\Pictures\soqAxK5oSNTl7fAep7q864eE.exe"
                                                                    4⤵
                                                                      PID:3472
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        5⤵
                                                                          PID:5584
                                                                      • C:\Users\Admin\Pictures\h8PgEN40C7qUcuJkiEuV7vhJ.exe
                                                                        "C:\Users\Admin\Pictures\h8PgEN40C7qUcuJkiEuV7vhJ.exe"
                                                                        4⤵
                                                                          PID:3616
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                              PID:5924
                                                                          • C:\Users\Admin\Pictures\UynIJUPjXILsD0MdxLL9WiBY.exe
                                                                            "C:\Users\Admin\Pictures\UynIJUPjXILsD0MdxLL9WiBY.exe"
                                                                            4⤵
                                                                              PID:3080
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                5⤵
                                                                                  PID:2916
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 544
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:5172
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 556
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:5520
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 864
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:4696
                                                                              • C:\Users\Admin\Pictures\iGJtuQQeN905FxgEJbvTl1aW.exe
                                                                                "C:\Users\Admin\Pictures\iGJtuQQeN905FxgEJbvTl1aW.exe"
                                                                                4⤵
                                                                                  PID:3508
                                                                                • C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                  "C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe" --silent --allusers=0
                                                                                  4⤵
                                                                                    PID:4976
                                                                                    • C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                      C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b54e1a8,0x6b54e1b4,0x6b54e1c0
                                                                                      5⤵
                                                                                        PID:4668
                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\aOVvUvtm4GDGu2YprVjhTkTi.exe" --version
                                                                                        5⤵
                                                                                          PID:1316
                                                                                        • C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                          "C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4976 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240328124152" --session-guid=f3ec622f-3856-4aea-96c5-4c0789d6eb19 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6C05000000000000
                                                                                          5⤵
                                                                                            PID:4684
                                                                                            • C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                              C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x2d0,0x2cc,0x2d4,0x28c,0x2d8,0x6aa9e1a8,0x6aa9e1b4,0x6aa9e1c0
                                                                                              6⤵
                                                                                                PID:3020
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281241521\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281241521\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                              5⤵
                                                                                                PID:6296
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                            3⤵
                                                                                              PID:2788
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001049001\Wteyt.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1001049001\Wteyt.exe"
                                                                                            2⤵
                                                                                              PID:4672
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3648 -ip 3648
                                                                                            1⤵
                                                                                              PID:3208
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3080 -ip 3080
                                                                                              1⤵
                                                                                                PID:1056
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                1⤵
                                                                                                  PID:3604
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                                                                                    2⤵
                                                                                                      PID:5956
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe"
                                                                                                      2⤵
                                                                                                        PID:4932
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                        2⤵
                                                                                                          PID:5312
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                            3⤵
                                                                                                              PID:5480
                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                netsh wlan show profiles
                                                                                                                4⤵
                                                                                                                  PID:5496
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
                                                                                                                  4⤵
                                                                                                                    PID:6024
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe"
                                                                                                                2⤵
                                                                                                                  PID:5580
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe"
                                                                                                                  2⤵
                                                                                                                    PID:5988
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                      3⤵
                                                                                                                        PID:5344
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe"
                                                                                                                      2⤵
                                                                                                                        PID:5328
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe"
                                                                                                                        2⤵
                                                                                                                          PID:5644
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5228
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              3⤵
                                                                                                                                PID:792
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:6088
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:5564
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:5248
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:1872
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:5464
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe" -Force
                                                                                                                                          3⤵
                                                                                                                                            PID:2356
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:2336
                                                                                                                                              • C:\Users\Admin\Pictures\qfBNqdz4G9XIvVijI16tZHHA.exe
                                                                                                                                                "C:\Users\Admin\Pictures\qfBNqdz4G9XIvVijI16tZHHA.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6708
                                                                                                                                                • C:\Users\Admin\Pictures\MODLFIOKtTtnuclnX24VDaRS.exe
                                                                                                                                                  "C:\Users\Admin\Pictures\MODLFIOKtTtnuclnX24VDaRS.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6836
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5884
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6836 -s 864
                                                                                                                                                        5⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5316
                                                                                                                                                    • C:\Users\Admin\Pictures\FLIpnzucHWZSFvQZA9J63V6f.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\FLIpnzucHWZSFvQZA9J63V6f.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6892
                                                                                                                                                      • C:\Users\Admin\Pictures\8yDDdIdcbjm6Sfv3o6lLcmmh.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\8yDDdIdcbjm6Sfv3o6lLcmmh.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:6960
                                                                                                                                                        • C:\Users\Admin\Pictures\ZpiI5JnHYMPcrwHUtcfGrs8R.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\ZpiI5JnHYMPcrwHUtcfGrs8R.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:6328
                                                                                                                                                          • C:\Users\Admin\Pictures\lr99X4A2v6OogprhT69ByrR1.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\lr99X4A2v6OogprhT69ByrR1.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6504
                                                                                                                                                            • C:\Users\Admin\Pictures\nMvrUqzpyLKQ0VPFRRehguKl.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\nMvrUqzpyLKQ0VPFRRehguKl.exe" --silent --allusers=0
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5944
                                                                                                                                                                • C:\Users\Admin\Pictures\nMvrUqzpyLKQ0VPFRRehguKl.exe
                                                                                                                                                                  C:\Users\Admin\Pictures\nMvrUqzpyLKQ0VPFRRehguKl.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x68b4e1a8,0x68b4e1b4,0x68b4e1c0
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5560
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\nMvrUqzpyLKQ0VPFRRehguKl.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\nMvrUqzpyLKQ0VPFRRehguKl.exe" --version
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6224
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6128
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2164
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000126001\Wteyt.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000126001\Wteyt.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:844
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4320
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5116
                                                                                                                                                                      • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                                                        "C:\Windows\system32\dialer.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4332
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2916 -ip 2916
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1432
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2256
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:472
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2916 -ip 2916
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5492
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1392 -ip 1392
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5644
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 6836 -ip 6836
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3200

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547.001

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547.001

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    2
                                                                                                                                                                                    T1497

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    2
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Subvert Trust Controls

                                                                                                                                                                                    1
                                                                                                                                                                                    T1553

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1553.004

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                    4
                                                                                                                                                                                    T1552

                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                    3
                                                                                                                                                                                    T1552.001

                                                                                                                                                                                    Credentials in Registry

                                                                                                                                                                                    1
                                                                                                                                                                                    T1552.002

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    4
                                                                                                                                                                                    T1012

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    2
                                                                                                                                                                                    T1497

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    2
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    4
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\ProgramData\Are.docx
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      593KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bc2722c0412ec63225416a47c1ac8ef3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2257802f9a7dc82ddc60e01f8fa54a736b048419

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96b78e90c4ed96366e807fdbc0e83b9a35d28157577040dd2e9556f976319951

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3e61e690b94e2a22e605f624ff863585bff3fa25053cf97571caebc6aac79f92c33f0ce8390eac56ccfb40597ea03004a73ad5615be7f7d055673b35d7da4f2b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281241521\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281241521\installer_prefs_include.json.backup
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1dfea2f25a19565f470b972abc641812

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cda808cdd109fc8c4d58e35431310c9294206eb5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      33c4e288a3dd87a164847de8ae36e742e7c22da0d8b4fbd6b78ff74b1f208478

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d23d05799d824266550ecd56f1d95c9f8ac028c645d6cc371773b140316f5edb996ad9b89b4af7f3856a95f074f36286dde70dcdbd19a2616dd1d01d135d5d3b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281241521\opera_package
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      17.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f2ad25add553224290228722a49f185e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d86d529a973ac0eba0d2382110cd6e74d3e097b1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      351f5ed418accb66533aba455f044dc0a1bb791b840e0f4da1e0aa6c7ed68aea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ace4eac0d090f54ed1eb2dc00999e47a8774f0a9ca362945cd9d60cc140b96376cef2c49e4c7aa7d9f76204fa542d59f6bf32d032ad8ecb07d7df93986a52637

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f796a9b975f37f3b59bfd9a91d35200

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9b7bda91a9e4707e02c35c1ddb71b0e5f8135bf9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17fb54dd3ecc5f679cd78d34fc665b9d14d98944e41e650ab09b60049d5c9142

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d7a417b6fd8d6a5e10a900ae95401c1abf53aea141467764ee17bdeb9ff4dc4bec26a2198ce3444591ec35bdb90af4269a373eb0a0ff9861b00e4e4a5b8a8bd6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      22B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      802KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      387de0d7c483a81c9cf541d9c7b21f0f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a761ad1d01ef276c41530a758830ec940122e984

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1b7c22a214949975556626d7217e9a39

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      464KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7261da2aec52f3a5a5987d3b6daf94fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      78333f76132bca788584a42836626b16153bb8f8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db1eedcbd2b2cb0b8ed8644169b31f79dff51e6efee28e710425b2ba14440efa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f707ccfa0fe7db01fdbbc3de164ecc70c55106db3c153b70a2489956938f1c8c9be7a1bcb647f93f9e4098b28d1c2e6857292696d68e743ae75afcbb44bbe291

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      85a15f080b09acace350ab30460c8996

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      413KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      33e17cb86fd34168ae11c61484d98be7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      59dcc7290428cca97438468d88568b1c2d742a40

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a9cf020b8f2dcf47ba0c227ecbc77adc05546d864f1104c41ef7b9248bc6ed8aa3a8c46feab58a7a1268028e0753f2b6cd11d488c2f95be6b76f85ee65c0e98a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      418KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      301KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      499KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      395KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      47ca0c7940583630b294c30a8e1960b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50978f49401da7fbbc8b9b4706262e5bcb6afd51

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed11cc480d00d3cc295fb67628c51bf406b0dfd41bc6cdd4bc594020c4689fae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dcade30e9f8564a6291a68669b683d3be6bc71a62389004efb7424ab2231c9b92f17d2939c7e56eb6634b76305ed5e7b10f2f6de9341953c47adbd6bccfea8e9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001049001\Wteyt.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.9MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2b735c5bb421eb8219ebe54fe028276f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0b71a7c5533c8725b7177b5df1b84b4c492dd0f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      928f5800b80ace2040300d0b858e6b8fb78dc76712d8a1c2306d9a2529bb52a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c0552664be59610960337d638bf2294c2a3a8d027d499bfc7e6359f1d9e55330cd72e41d4c63a2d5b269bfbd0f55db2ab5c7d553b3cc6712da638fe3828ee1f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403281241488204976.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2c8ab707b79399f1cbaf2cd17003d614

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      034bd6bbd7123627ca202b6b35b9018261fc03d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c8cbcc07e14d8e019e5927126fb5ff30ec1d77f9f351d5738b73c228f02eaede

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d0f559744068666b3d3cfe9db4ea00ee40a5cc9ab70dfa095c3cbb19dd2fff13746db1bec814ce4faff6df6ebaaa39af62e7e55dd43bea5be6ef356a9c127888

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpBD6F.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gfbqy0b3.dek.ps1
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB426.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      46KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB64C.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      46KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u2tc.0.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      259KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      77d761b9bf240b7dc67c06208272e05e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fb5682433d43c10333a5d368047ba61ab7f4d14f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      492f3d1cde4e25da81e94ceeb7cb8469740db841bf7158ad3ebed11ef73277f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7314da44c30e98d647050e1db32030fb9dbdb18c1a899cccaec0337b4ecda5a53fb4e63e61780a6cf4059066bd5e55c9e426efa525ff79eed8d5a01f8488f76c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u2tc.1.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      109KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      109KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      109KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      541KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                    • C:\Users\Admin\Pictures\3wlVy9gbKPZHkPicB7oYBpcJ.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Pln9Uaz7vpOz2nz8DvnPbCs7.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      db2472ac77f8643d97782704e54c19dc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0c618c3f12f5bbe4983431210f9148e58a5f965b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9100d2cfcd9248cfc577a35519d108146f0358e81ba15432544f76b7113951b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dbffd3e0f20e2835735f65f665f491ac9da0ceeaff6441364d8514c75bd635ce4c99dc7d3fcf96ecbbbd7460d8bbee5e6e3bfb953ce43a8be496f1c9121c50c2

                                                                                                                                                                                    • C:\Users\Admin\Pictures\UynIJUPjXILsD0MdxLL9WiBY.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      437KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                    • C:\Users\Admin\Pictures\aOVvUvtm4GDGu2YprVjhTkTi.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2dd22a4ddd72baa238df7715b00773a5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c91711088f884f488298230b049d8661b8b1cb3e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d04606e50f9c0bf18c1be7b836523fcf4cc920d4b020f8d83d5e8633f03b7de9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      17fd9e8615d963abc45f5b9e9045159f417911502012188be7564729193b356be7d70b2a258f02a8afecc4cdff336bbc082602957913270a06957952453e16bc

                                                                                                                                                                                    • C:\Users\Admin\Pictures\iGJtuQQeN905FxgEJbvTl1aW.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4204b9d4c4df5c4b4d67922db24f342a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9255b5e94028f3f55adda2576d60bd39452eaf08

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      62cd7b447bdee3ec1670c92d9585e1fddbaa5d4ee824dee8f15940005bf95414

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0b4ed4d6397c9f34cf2c72d9c581a6e5d94eabf395da0010073b1600883dac6fcc48c1606ffee29952bd60707caf03b8a6d6cf644b2ac668306b4a418d726423

                                                                                                                                                                                    • C:\Users\Admin\Pictures\nMvrUqzpyLKQ0VPFRRehguKl.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c00270d3ee2257f9dc940b9ed1d737db

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1d9736b30a6527a6738473659fa8cb4458512efb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      90100e0ad481e039433b77bd90a1f496eceb7299581b548305019dfc4cf788db

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fad9b85c11648ca17754b8ae0113690ccf93d5309b6a5bc813237217ef2ade6d2c254f6e5ed32e77155006c30bf7b05b3639e446b5c2d02ef185c39d6ff538be

                                                                                                                                                                                    • C:\Users\Admin\Pictures\oJYaMWN7FbzdzeOh6Sh1BRuA.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      404KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c17df3b36319b6b84e52bdce820abf10

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eea9d0ffcf2112b098bc2cca88d2011f466298ec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37681e9a5d6ab77924f9b43c5f717ff63cc5bece2116c05bd382089f22137157

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b08936a50a618ef03c4367b442febe400193ddfd9e033009b00e8823aad1f68d38415624f4a22144ce9cd12d68dd52ffbfd9e1e5e8c2d2c13f1e3312c9dc68df

                                                                                                                                                                                    • C:\Users\Admin\Pictures\soqAxK5oSNTl7fAep7q864eE.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      808a710a267e8394e802281380ca0b59

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      151555028550b912c0bef786fe1b99e3437dde72

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31fa6769cb32f90dfa2809349040c227bd88f3a553bc50915656f60863b86f34

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bfcdc6e2f429569b0ebf4bf8e1592ed28f85467a90554d7796c11f4e8aebc0ab409be9dd75189a25c2fa988534c1be6eb073dfec7637c6c4b58c11a7ad3b3a25

                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      127B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                    • memory/692-495-0x00000197B6010000-0x00000197B61C3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/868-27-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-25-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-97-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-196-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-248-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-95-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-419-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-19-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-669-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-20-0x00000000006A0000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/868-28-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-26-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-24-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-22-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-23-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/868-21-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1116-221-0x000000001B420000-0x000000001B5D3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/1116-192-0x000000001B170000-0x000000001B182000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/1116-164-0x00007FFE5F020000-0x00007FFE5FAE2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/1116-163-0x00000000004B0000-0x000000000053C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      560KB

                                                                                                                                                                                    • memory/1116-167-0x0000000002730000-0x0000000002740000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/1116-191-0x000000001D9E0000-0x000000001DAEA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/1116-203-0x000000001B420000-0x000000001B5D3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/1140-704-0x000000001B400000-0x000000001B5B3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/1140-599-0x000000001B400000-0x000000001B5B3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/1320-249-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1320-652-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1320-96-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1320-98-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1320-404-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1320-197-0x00000000007F0000-0x0000000000B99000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/1392-632-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      972KB

                                                                                                                                                                                    • memory/1444-10-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-8-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-7-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-0-0x00000000008C0000-0x0000000000D72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/1444-6-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-9-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-11-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-5-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-4-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-3-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-16-0x00000000008C0000-0x0000000000D72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/1444-2-0x00000000008C0000-0x0000000000D72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/1444-1-0x0000000077236000-0x0000000077238000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/1564-184-0x00000159D0550000-0x00000159D055A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/1564-180-0x00000159B8400000-0x00000159B8422000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/1564-169-0x00007FFE5F020000-0x00007FFE5FAE2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/1564-190-0x00007FFE5F020000-0x00007FFE5FAE2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/1564-183-0x00000159D0560000-0x00000159D0572000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/1564-170-0x00000159D05E0000-0x00000159D05F0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/1564-171-0x00000159D05E0000-0x00000159D05F0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/1988-67-0x00000000050D0000-0x0000000005162000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/1988-68-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/1988-182-0x0000000008A10000-0x0000000008A60000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      320KB

                                                                                                                                                                                    • memory/1988-61-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      320KB

                                                                                                                                                                                    • memory/1988-168-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/1988-64-0x00000000055E0000-0x0000000005B86000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.6MB

                                                                                                                                                                                    • memory/1988-90-0x0000000006610000-0x000000000664C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      240KB

                                                                                                                                                                                    • memory/1988-165-0x0000000006100000-0x0000000006166000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408KB

                                                                                                                                                                                    • memory/1988-181-0x0000000005080000-0x0000000005090000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/1988-91-0x0000000006650000-0x000000000669C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/1988-69-0x0000000005280000-0x000000000528A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/1988-70-0x0000000005080000-0x0000000005090000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/1988-71-0x00000000066B0000-0x0000000006CC8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.1MB

                                                                                                                                                                                    • memory/1988-72-0x0000000007E70000-0x0000000007F7A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/1988-82-0x00000000065B0000-0x00000000065C2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/2916-672-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      436KB

                                                                                                                                                                                    • memory/2916-685-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      436KB

                                                                                                                                                                                    • memory/3472-703-0x0000000000400000-0x0000000000ED4000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/3508-690-0x00007FF60ABF0000-0x00007FF60B651000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.4MB

                                                                                                                                                                                    • memory/3508-645-0x00007FF60ABF0000-0x00007FF60B651000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.4MB

                                                                                                                                                                                    • memory/3508-699-0x00007FF60ABF0000-0x00007FF60B651000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.4MB

                                                                                                                                                                                    • memory/3508-681-0x00007FF60ABF0000-0x00007FF60B651000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.4MB

                                                                                                                                                                                    • memory/3508-660-0x00007FF60ABF0000-0x00007FF60B651000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.4MB

                                                                                                                                                                                    • memory/3936-543-0x0000000000160000-0x0000000000624000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3980-131-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/3980-130-0x00000000050E0000-0x00000000050F0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/3980-123-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4024-696-0x0000000000400000-0x0000000000ED4000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/4576-403-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32KB

                                                                                                                                                                                    • memory/4672-659-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-635-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-695-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-708-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-631-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-684-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-630-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-671-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-717-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4672-701-0x0000000005AA0000-0x0000000005CDB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/4836-65-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/4836-66-0x0000000002BC0000-0x0000000004BC0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/4836-166-0x0000000002BC0000-0x0000000004BC0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/4836-58-0x0000000005170000-0x0000000005180000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/4836-57-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/4836-56-0x00000000005D0000-0x000000000064A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      488KB

                                                                                                                                                                                    • memory/4856-321-0x0000000000B90000-0x0000000001054000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/4928-128-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB

                                                                                                                                                                                    • memory/4928-129-0x0000000003050000-0x0000000005050000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/4928-118-0x0000000000C50000-0x0000000000E0C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/4928-120-0x00000000057E0000-0x00000000057F0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/4928-119-0x0000000072BF0000-0x00000000733A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.7MB