Analysis

  • max time kernel
    46s
  • max time network
    130s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 15:07

General

  • Target

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 23 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe
    "C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3428
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4508
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:2888
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:4364
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:3788
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3912
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:888
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              4⤵
                PID:5036
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  5⤵
                    PID:4704
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      6⤵
                        PID:1368
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
                        6⤵
                          PID:1316
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                        PID:4204
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:744
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                      3⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1092
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profiles
                        4⤵
                          PID:3032
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1280
                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:5044
                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:896
                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1928
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:4376
                    • C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe"
                      2⤵
                        PID:2192
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                          3⤵
                            PID:2920
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                            3⤵
                              PID:8
                              • C:\Users\Admin\Pictures\MuWd7Dv80Dja1v6QVNjQjiTX.exe
                                "C:\Users\Admin\Pictures\MuWd7Dv80Dja1v6QVNjQjiTX.exe"
                                4⤵
                                  PID:752
                                  • C:\Users\Admin\AppData\Local\Temp\ukw.0.exe
                                    "C:\Users\Admin\AppData\Local\Temp\ukw.0.exe"
                                    5⤵
                                      PID:5048
                                    • C:\Users\Admin\AppData\Local\Temp\ukw.1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ukw.1.exe"
                                      5⤵
                                        PID:1768
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                          6⤵
                                            PID:224
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              7⤵
                                                PID:1784
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:3788
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 1172
                                            5⤵
                                            • Program crash
                                            PID:1432
                                        • C:\Users\Admin\Pictures\3A01Mjvf6mCVzsurIdgAjA5I.exe
                                          "C:\Users\Admin\Pictures\3A01Mjvf6mCVzsurIdgAjA5I.exe"
                                          4⤵
                                            PID:1432
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              5⤵
                                                PID:4068
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 532
                                                  6⤵
                                                  • Program crash
                                                  PID:3812
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 528
                                                  6⤵
                                                  • Program crash
                                                  PID:4664
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 880
                                                5⤵
                                                • Program crash
                                                PID:4224
                                            • C:\Users\Admin\Pictures\Cowwm353wzu1AAAg7t54O2MQ.exe
                                              "C:\Users\Admin\Pictures\Cowwm353wzu1AAAg7t54O2MQ.exe"
                                              4⤵
                                                PID:1132
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:4508
                                                • C:\Users\Admin\Pictures\ctHZGXEeEHEl0ofSp6V6B10f.exe
                                                  "C:\Users\Admin\Pictures\ctHZGXEeEHEl0ofSp6V6B10f.exe"
                                                  4⤵
                                                    PID:3768
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      5⤵
                                                        PID:5220
                                                    • C:\Users\Admin\Pictures\2RfahoR7001sAmh2VTLar0rJ.exe
                                                      "C:\Users\Admin\Pictures\2RfahoR7001sAmh2VTLar0rJ.exe"
                                                      4⤵
                                                        PID:1920
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                            PID:5204
                                                        • C:\Users\Admin\Pictures\Q6G0dKs8psXQD8MCIA8Q5fOj.exe
                                                          "C:\Users\Admin\Pictures\Q6G0dKs8psXQD8MCIA8Q5fOj.exe"
                                                          4⤵
                                                            PID:3088
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 1360
                                                              5⤵
                                                              • Program crash
                                                              PID:2880
                                                          • C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                            "C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe" --silent --allusers=0
                                                            4⤵
                                                              PID:4612
                                                              • C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                                C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b7ae1d0,0x6b7ae1dc,0x6b7ae1e8
                                                                5⤵
                                                                  PID:880
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\cjmYo7MOcm1RlxIdXZlLo8T7.exe" --version
                                                                  5⤵
                                                                    PID:4068
                                                                  • C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                                    "C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4612 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240328150838" --session-guid=9fff2be3-6a2a-4329-bcbc-39e407a4c5ed --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9405000000000000
                                                                    5⤵
                                                                      PID:2744
                                                                      • C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                                        C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6f44e1d0,0x6f44e1dc,0x6f44e1e8
                                                                        6⤵
                                                                          PID:1764
                                                                    • C:\Users\Admin\Pictures\T00600JC4WCidOAV0nMs0gsR.exe
                                                                      "C:\Users\Admin\Pictures\T00600JC4WCidOAV0nMs0gsR.exe"
                                                                      4⤵
                                                                        PID:2064
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4A23.tmp\Install.exe
                                                                          .\Install.exe
                                                                          5⤵
                                                                            PID:2176
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4D9E.tmp\Install.exe
                                                                              .\Install.exe /pcNNdidfG "385118" /S
                                                                              6⤵
                                                                                PID:4268
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                  7⤵
                                                                                    PID:1652
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                      8⤵
                                                                                        PID:1952
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                          9⤵
                                                                                            PID:2696
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                            9⤵
                                                                                              PID:5228
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                          7⤵
                                                                                            PID:2404
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                              8⤵
                                                                                                PID:4984
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                  9⤵
                                                                                                    PID:5128
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                    9⤵
                                                                                                      PID:5180
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /CREATE /TN "gBvNUUuyn" /SC once /ST 05:42:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                  7⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:6008
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /run /I /tn "gBvNUUuyn"
                                                                                                  7⤵
                                                                                                    PID:4804
                                                                                            • C:\Users\Admin\Pictures\9wNH2DQiMtqVSz50mTSsXNDk.exe
                                                                                              "C:\Users\Admin\Pictures\9wNH2DQiMtqVSz50mTSsXNDk.exe"
                                                                                              4⤵
                                                                                                PID:656
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS5455.tmp\Install.exe
                                                                                                  .\Install.exe
                                                                                                  5⤵
                                                                                                    PID:4524
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS5658.tmp\Install.exe
                                                                                                      .\Install.exe /pcNNdidfG "385118" /S
                                                                                                      6⤵
                                                                                                        PID:932
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                          7⤵
                                                                                                            PID:5316
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                              8⤵
                                                                                                                PID:5596
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                  9⤵
                                                                                                                    PID:5660
                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                    9⤵
                                                                                                                      PID:5756
                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                  7⤵
                                                                                                                    PID:5572
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                      8⤵
                                                                                                                        PID:5960
                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                          9⤵
                                                                                                                            PID:6116
                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                            9⤵
                                                                                                                              PID:5196
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /CREATE /TN "gUYulxSfA" /SC once /ST 12:09:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                          7⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:5472
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /run /I /tn "gUYulxSfA"
                                                                                                                          7⤵
                                                                                                                            PID:5664
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                  2⤵
                                                                                                                    PID:4648
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                                                                    2⤵
                                                                                                                      PID:3712
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1432 -ip 1432
                                                                                                                    1⤵
                                                                                                                      PID:4672
                                                                                                                    • C:\Windows\SysWOW64\dialer.exe
                                                                                                                      "C:\Windows\system32\dialer.exe"
                                                                                                                      1⤵
                                                                                                                        PID:908
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4068 -ip 4068
                                                                                                                        1⤵
                                                                                                                          PID:224
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4068 -ip 4068
                                                                                                                          1⤵
                                                                                                                            PID:2744
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 752 -ip 752
                                                                                                                            1⤵
                                                                                                                              PID:3472
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3088 -ip 3088
                                                                                                                              1⤵
                                                                                                                                PID:2416
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                1⤵
                                                                                                                                  PID:5532
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                  1⤵
                                                                                                                                    PID:5832

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                  1
                                                                                                                                  T1547

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1547.001

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Privilege Escalation

                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                  1
                                                                                                                                  T1547

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1547.001

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                  2
                                                                                                                                  T1497

                                                                                                                                  Modify Registry

                                                                                                                                  2
                                                                                                                                  T1112

                                                                                                                                  Subvert Trust Controls

                                                                                                                                  1
                                                                                                                                  T1553

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1553.004

                                                                                                                                  Credential Access

                                                                                                                                  Unsecured Credentials

                                                                                                                                  3
                                                                                                                                  T1552

                                                                                                                                  Credentials In Files

                                                                                                                                  2
                                                                                                                                  T1552.001

                                                                                                                                  Credentials in Registry

                                                                                                                                  1
                                                                                                                                  T1552.002

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  3
                                                                                                                                  T1012

                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                  2
                                                                                                                                  T1497

                                                                                                                                  System Information Discovery

                                                                                                                                  2
                                                                                                                                  T1082

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  3
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                    Filesize

                                                                                                                                    593KB

                                                                                                                                    MD5

                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                    SHA1

                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                    SHA256

                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                    SHA512

                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    31be2f115f41edc9983d957c33008b68

                                                                                                                                    SHA1

                                                                                                                                    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

                                                                                                                                    SHA256

                                                                                                                                    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

                                                                                                                                    SHA512

                                                                                                                                    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                    Filesize

                                                                                                                                    3.1MB

                                                                                                                                    MD5

                                                                                                                                    180ca9d89c3e62fee51fdbfc831fe8b4

                                                                                                                                    SHA1

                                                                                                                                    99006af6dc68b53112aebe1e89adbc740dc68abf

                                                                                                                                    SHA256

                                                                                                                                    10dd772aa24fbd33691243071eb5d1d0b5bfa5cf05222a6ea4ac4bf74e2600fc

                                                                                                                                    SHA512

                                                                                                                                    6de1292ebb290b86b742b6260fc7131ca3b8036e31194ea460092aab93117c10186cb66a96245aadbf183df276e227766af30890c80c478b577bc2c072a8d377

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                    MD5

                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                    SHA1

                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                    SHA256

                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                    SHA512

                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                    Filesize

                                                                                                                                    1.9MB

                                                                                                                                    MD5

                                                                                                                                    85c48ebafbed6f79cf4053e0a7f76cf8

                                                                                                                                    SHA1

                                                                                                                                    b92360fab7dbc8f4f88b3fd486d7230cb023a264

                                                                                                                                    SHA256

                                                                                                                                    a84039bde86e6cd28bf3215b8eaeb013411dacf6aa1b3deb9284c9e7150aaa86

                                                                                                                                    SHA512

                                                                                                                                    c6cba72b875fb3e0a88f5e71502c2f5c293d23514bf5776b1c4230fe80cf6c6933f7b3f3425942f8a3bbc6961399727e45c5cde25dd2aceb156bbe6aa6bba263

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                    Filesize

                                                                                                                                    301KB

                                                                                                                                    MD5

                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                    SHA1

                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                    SHA256

                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                    SHA512

                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                    Filesize

                                                                                                                                    499KB

                                                                                                                                    MD5

                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                    SHA1

                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                    SHA256

                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                    SHA512

                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                    Filesize

                                                                                                                                    418KB

                                                                                                                                    MD5

                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                    SHA1

                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                    SHA256

                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                    SHA512

                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe
                                                                                                                                    Filesize

                                                                                                                                    389KB

                                                                                                                                    MD5

                                                                                                                                    56ab49c031367376bc8753b8bc2388da

                                                                                                                                    SHA1

                                                                                                                                    16e1bdbeb0df52ce30481c374a45d4ccb98e1219

                                                                                                                                    SHA256

                                                                                                                                    8c2daeab0a4f1cf937c65a17fffe6f50a33d102c5ab4638e2438211cfefe544d

                                                                                                                                    SHA512

                                                                                                                                    4bb0e1fb041909ab685cf55017f4fad5981dfade35f181a5e436596941da75d61b4cde788e1d813fb4abee38373a50761d745f4329246c6a9c4a625971d7d8ff

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                    Filesize

                                                                                                                                    2.8MB

                                                                                                                                    MD5

                                                                                                                                    1e1152424d7721a51a154a725fe2465e

                                                                                                                                    SHA1

                                                                                                                                    62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                    SHA256

                                                                                                                                    674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                    SHA512

                                                                                                                                    752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS5658.tmp\Install.exe
                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                    MD5

                                                                                                                                    b119ea556def66eaa9f751a650b45af0

                                                                                                                                    SHA1

                                                                                                                                    daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                    SHA256

                                                                                                                                    53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                    SHA512

                                                                                                                                    08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403281508360664612.dll
                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                    MD5

                                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                                    SHA1

                                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                    SHA256

                                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                    SHA512

                                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpDD8F.tmp
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                    SHA1

                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                    SHA256

                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                    SHA512

                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_izyudcz3.zyj.ps1
                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ukw.0.exe
                                                                                                                                    Filesize

                                                                                                                                    259KB

                                                                                                                                    MD5

                                                                                                                                    ab1dbed7cd6c1bf01ab77d12d1b86cd8

                                                                                                                                    SHA1

                                                                                                                                    ccfd0f691e8e75ed0fb9a436032167cc633ce68b

                                                                                                                                    SHA256

                                                                                                                                    b5389bf868f62fcbdebccd4a8014ab6b3c0164de09913f34d6fa18f36cbcb1a5

                                                                                                                                    SHA512

                                                                                                                                    1f83592156ee5479024aad34b1f856826c869758172d44b5d3052cf7b076ece37fde55a1d6ec572aceeac13172b48c65733c008f066fade447ec807837d26587

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ukw.1.exe
                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                    MD5

                                                                                                                                    eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                    SHA1

                                                                                                                                    28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                    SHA256

                                                                                                                                    2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                    SHA512

                                                                                                                                    8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                    Filesize

                                                                                                                                    109KB

                                                                                                                                    MD5

                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                    SHA1

                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                    SHA256

                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                    SHA512

                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                    MD5

                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                    SHA1

                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                    SHA256

                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                    SHA512

                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    40B

                                                                                                                                    MD5

                                                                                                                                    e311d29591ea7b0c940bb90a6fbb3d3e

                                                                                                                                    SHA1

                                                                                                                                    8e591a613c4b7a615de0fa202e325e597b3b16a4

                                                                                                                                    SHA256

                                                                                                                                    c33ed2053e5ec519faff853b8fb84d4a7917b81b9b63ace61267ae874b17e2b7

                                                                                                                                    SHA512

                                                                                                                                    9d3f1de9b640f0a8fffa79667fa2660531c02052b1c4c74917d420edab6947bbf26b982cf996ea1e17749e545362b0244870b2e9ee96cef2ddd96a2f654c35f7

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Temp\Task.bat
                                                                                                                                    Filesize

                                                                                                                                    128B

                                                                                                                                    MD5

                                                                                                                                    11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                    SHA1

                                                                                                                                    63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                    SHA256

                                                                                                                                    6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                    SHA512

                                                                                                                                    907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                    Filesize

                                                                                                                                    109KB

                                                                                                                                    MD5

                                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                                    SHA1

                                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                    SHA256

                                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                    SHA512

                                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                    MD5

                                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                                    SHA1

                                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                    SHA256

                                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                    SHA512

                                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                    Filesize

                                                                                                                                    541KB

                                                                                                                                    MD5

                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                    SHA1

                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                    SHA256

                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                    SHA512

                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                    MD5

                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                    SHA1

                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                    SHA256

                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                    SHA512

                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    d629e06ccf0b2202793f2eb671d8a9e2

                                                                                                                                    SHA1

                                                                                                                                    cc33e74011d0050f2e47642885e7feabb1257caa

                                                                                                                                    SHA256

                                                                                                                                    587a36a4d7a7f31207e4ef9357cd72b45e1f53f2a54b58e576b26740ba791591

                                                                                                                                    SHA512

                                                                                                                                    83d6c1ee4cd6a00d299de3ed712c60842528d512ee812775b77a5b36ebbdd5728d3cd25fd19cb40d438c6abc60f99b89963871523a4acf2b204e50bf64046a27

                                                                                                                                  • C:\Users\Admin\Pictures\2RfahoR7001sAmh2VTLar0rJ.exe
                                                                                                                                    Filesize

                                                                                                                                    4.1MB

                                                                                                                                    MD5

                                                                                                                                    fd4e39b84976a233a5ec92fbe255ff48

                                                                                                                                    SHA1

                                                                                                                                    29fca043ec03807ad528fa222e9bb4039c0a64aa

                                                                                                                                    SHA256

                                                                                                                                    8004dce352977242b0ac40ede92b2eda494a22a3cb1366ae7336810f4cd364bc

                                                                                                                                    SHA512

                                                                                                                                    4f87776eb6687f636d6a8b0d931d1e789c49c624d9519a1afc1eceef385d4da3d9da1a1e7e28e4a8beb50de76d9bfab8eefc37479ea2148cbc681c0551c4a0dd

                                                                                                                                  • C:\Users\Admin\Pictures\3A01Mjvf6mCVzsurIdgAjA5I.exe
                                                                                                                                    Filesize

                                                                                                                                    437KB

                                                                                                                                    MD5

                                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                                    SHA1

                                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                    SHA256

                                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                    SHA512

                                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                  • C:\Users\Admin\Pictures\Cowwm353wzu1AAAg7t54O2MQ.exe
                                                                                                                                    Filesize

                                                                                                                                    4.1MB

                                                                                                                                    MD5

                                                                                                                                    ba0d14f5874f5d2e7fb5c6a1a9b675dc

                                                                                                                                    SHA1

                                                                                                                                    a99194ec87f921dfc74890dda2b5db6372a44547

                                                                                                                                    SHA256

                                                                                                                                    6d1698c7355202b13ab98193ca2b3cf9e159de306885b630c7a5714a0aa651df

                                                                                                                                    SHA512

                                                                                                                                    88f8357c673b49f0896721a68fc330497579d082b772f8640db96198c92edb5aca5239f39b6a427f748d49d2288ce876c1458f321d1ceb88adec1bc437385741

                                                                                                                                  • C:\Users\Admin\Pictures\MuWd7Dv80Dja1v6QVNjQjiTX.exe
                                                                                                                                    Filesize

                                                                                                                                    403KB

                                                                                                                                    MD5

                                                                                                                                    9cd8f017fce108d15a3da05ad68dc88d

                                                                                                                                    SHA1

                                                                                                                                    8a934caca9bc4aae78caf22ffb40fa52d0539bd2

                                                                                                                                    SHA256

                                                                                                                                    41cfcd320e71a9703685c95859dec2262cc459c3a5d6d4e2e4379d8f9695c854

                                                                                                                                    SHA512

                                                                                                                                    bd6fbdab2e4a67f09afb5c88441410ff5efa567da2ae0089da210f68f79e87ac7b04da43e710ec4fcf25ceef28dc13bcdff6335f37e35017f6b0039c53c4dc5b

                                                                                                                                  • C:\Users\Admin\Pictures\Q6G0dKs8psXQD8MCIA8Q5fOj.exe
                                                                                                                                    Filesize

                                                                                                                                    372KB

                                                                                                                                    MD5

                                                                                                                                    e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                    SHA1

                                                                                                                                    71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                    SHA256

                                                                                                                                    4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                    SHA512

                                                                                                                                    24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                  • C:\Users\Admin\Pictures\T00600JC4WCidOAV0nMs0gsR.exe
                                                                                                                                    Filesize

                                                                                                                                    7.4MB

                                                                                                                                    MD5

                                                                                                                                    0c0f50064275ae8fe5a530b544270107

                                                                                                                                    SHA1

                                                                                                                                    edb0ac10466bcfcf72f981e5a48973b48ea42865

                                                                                                                                    SHA256

                                                                                                                                    74050b2ee5135b7ed2dddc6f9f57bab2b5fe8cbe7676f12d240de3e131e63055

                                                                                                                                    SHA512

                                                                                                                                    55b0d2a0a7e8c75e63b635c3b9cd90ddd75e54b7c38e59c8ffc7e2ba9dcaeb74478e8edd199501d49813540722ffce5ffd6c680602549a673152c7987fa5211e

                                                                                                                                  • C:\Users\Admin\Pictures\aqyW0zGawpB5XOvKp805vJDo.exe
                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                    SHA1

                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                    SHA256

                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                    SHA512

                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                  • C:\Users\Admin\Pictures\cjmYo7MOcm1RlxIdXZlLo8T7.exe
                                                                                                                                    Filesize

                                                                                                                                    5.1MB

                                                                                                                                    MD5

                                                                                                                                    ec19ecd93ac53efcb94034cb05ef52d8

                                                                                                                                    SHA1

                                                                                                                                    3501197b4aed024620901ac8c265f7514d34a544

                                                                                                                                    SHA256

                                                                                                                                    2e9b41f90c75b4afa40aeb2223941375f83d54ce2d4c54d09ad266c59677f236

                                                                                                                                    SHA512

                                                                                                                                    6dffac8f573f3bdc07057e95868e7b7d271a70f2b189333a5ef0d18f48bad8e42ac5f52c7f2bce42ca0b70f0a31fb09ce2d685ca26068284e3c26a0020a94035

                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    7be54a3a091767af267e54049921a2b4

                                                                                                                                    SHA1

                                                                                                                                    9d3b5053813ebe90aa1183ff1aeb322e6cad253b

                                                                                                                                    SHA256

                                                                                                                                    8c8f02261e964d75c97ef5dd679b7da8338a73fcae12ddf6b14a00f251f1ce57

                                                                                                                                    SHA512

                                                                                                                                    3447094623187dc3d129062985b655d06dfe946b5ad5635b254d9b07d5a5a8fa07724cb24beb33c6ea97dc782eae280972f07c5d17342b8145f53985d8caf678

                                                                                                                                  • memory/8-330-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/752-636-0x0000000000400000-0x0000000000B0D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.1MB

                                                                                                                                  • memory/888-453-0x0000000000AC0000-0x0000000000F9A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                  • memory/908-508-0x00007FFEC7AE0000-0x00007FFEC7CE9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/908-500-0x0000000002870000-0x0000000002C70000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.0MB

                                                                                                                                  • memory/908-511-0x0000000075A90000-0x0000000075CE2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/908-499-0x0000000002870000-0x0000000002C70000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.0MB

                                                                                                                                  • memory/1120-167-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1120-153-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1120-48-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1120-464-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1120-47-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1120-218-0x0000000000810000-0x0000000000BC8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/1312-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/1312-81-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1312-82-0x0000000072F60000-0x0000000073711000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2888-128-0x0000000006460000-0x000000000647E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/2888-105-0x0000000005550000-0x0000000005AF6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/2888-132-0x0000000006730000-0x000000000683A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/2888-133-0x0000000006670000-0x0000000006682000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/2888-134-0x00000000066D0000-0x000000000670C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    240KB

                                                                                                                                  • memory/2888-135-0x0000000006840000-0x000000000688C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/2888-131-0x0000000006BE0000-0x00000000071F8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.1MB

                                                                                                                                  • memory/2888-103-0x0000000000660000-0x00000000006B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    328KB

                                                                                                                                  • memory/2888-106-0x0000000005040000-0x00000000050D2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/2888-107-0x0000000005180000-0x0000000005190000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/2888-104-0x0000000072F60000-0x0000000073711000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2888-126-0x0000000005B80000-0x0000000005BF6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/2888-108-0x00000000050E0000-0x00000000050EA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3428-8-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-14-0x0000000000FD0000-0x0000000001492000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3428-9-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-0-0x0000000000FD0000-0x0000000001492000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3428-6-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-7-0x0000000005B80000-0x0000000005B81000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-5-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-3-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-4-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3428-2-0x0000000000FD0000-0x0000000001492000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3428-1-0x0000000077866000-0x0000000077868000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3708-79-0x0000000072F60000-0x0000000073711000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3708-80-0x00000000032E0000-0x00000000052E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32.0MB

                                                                                                                                  • memory/3708-207-0x00000000032E0000-0x00000000052E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32.0MB

                                                                                                                                  • memory/3708-69-0x0000000072F60000-0x0000000073711000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3708-68-0x0000000000B90000-0x0000000000D4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.7MB

                                                                                                                                  • memory/3708-71-0x0000000005750000-0x0000000005760000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3712-654-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-602-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-631-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-626-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-622-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-606-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-618-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-613-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-609-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-641-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-637-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-686-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-598-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-681-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-676-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-670-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-595-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-662-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-650-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3712-645-0x0000000004F50000-0x0000000005166000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3800-21-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-27-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-102-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-26-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-70-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-20-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-590-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-25-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-152-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-22-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-23-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-24-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3800-18-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-17-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-325-0x0000000000BF0000-0x00000000010B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3800-19-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-212-0x0000000000050000-0x000000000052A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                  • memory/3912-169-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-174-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-194-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-175-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-173-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-187-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-172-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-168-0x0000000000050000-0x000000000052A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                  • memory/3912-171-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3912-163-0x0000000000050000-0x000000000052A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                  • memory/3912-170-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4068-413-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    436KB

                                                                                                                                  • memory/4508-127-0x000000001B6A0000-0x000000001B6B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/4508-123-0x00007FFEA6C80000-0x00007FFEA7742000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/4508-122-0x0000000000920000-0x00000000009AC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    560KB

                                                                                                                                  • memory/5044-199-0x0000000000070000-0x00000000000C0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    320KB

                                                                                                                                  • memory/5044-198-0x0000000072F60000-0x0000000073711000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/5048-656-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    972KB